starting build "4c817eab-c7e2-4b27-a4fe-260e45509622"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 8fbcbf53a4e0: Pulling fs layer
Step #0: 0cefac2553f1: Pulling fs layer
Step #0: ee0bd9a22eea: Pulling fs layer
Step #0: 130d25f83adf: Pulling fs layer
Step #0: f0264da68732: Pulling fs layer
Step #0: 5814f959d749: Pulling fs layer
Step #0: 7ead214ec6f8: Pulling fs layer
Step #0: 1bb2940da840: Pulling fs layer
Step #0: e19785e9b2c6: Pulling fs layer
Step #0: 7b0133017c68: Pulling fs layer
Step #0: 00bfbd2ee689: Pulling fs layer
Step #0: c3db59c793f3: Pulling fs layer
Step #0: d086feb0d1ad: Pulling fs layer
Step #0: 985b0d452b72: Pulling fs layer
Step #0: 4f8d69fba4e3: Pulling fs layer
Step #0: 2832d7575ad0: Pulling fs layer
Step #0: c9ccffaa82c8: Pulling fs layer
Step #0: 4e3f7874f902: Pulling fs layer
Step #0: 6961b38d59d4: Pulling fs layer
Step #0: ee0bd9a22eea: Waiting
Step #0: 130d25f83adf: Waiting
Step #0: f0264da68732: Waiting
Step #0: 5814f959d749: Waiting
Step #0: 985b0d452b72: Waiting
Step #0: 4f8d69fba4e3: Waiting
Step #0: 7ead214ec6f8: Waiting
Step #0: 1bb2940da840: Waiting
Step #0: 2832d7575ad0: Waiting
Step #0: c9ccffaa82c8: Waiting
Step #0: 7b0133017c68: Waiting
Step #0: 00bfbd2ee689: Waiting
Step #0: 4e3f7874f902: Waiting
Step #0: d086feb0d1ad: Waiting
Step #0: 6961b38d59d4: Waiting
Step #0: c3db59c793f3: Waiting
Step #0: 0cefac2553f1: Verifying Checksum
Step #0: 0cefac2553f1: Download complete
Step #0: ee0bd9a22eea: Verifying Checksum
Step #0: ee0bd9a22eea: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: f0264da68732: Verifying Checksum
Step #0: f0264da68732: Download complete
Step #0: 130d25f83adf: Verifying Checksum
Step #0: 130d25f83adf: Download complete
Step #0: 7ead214ec6f8: Verifying Checksum
Step #0: 7ead214ec6f8: Download complete
Step #0: 1bb2940da840: Verifying Checksum
Step #0: 1bb2940da840: Download complete
Step #0: 8fbcbf53a4e0: Verifying Checksum
Step #0: 8fbcbf53a4e0: Download complete
Step #0: e19785e9b2c6: Download complete
Step #0: 00bfbd2ee689: Verifying Checksum
Step #0: 00bfbd2ee689: Download complete
Step #0: 5814f959d749: Verifying Checksum
Step #0: 5814f959d749: Download complete
Step #0: 7b0133017c68: Verifying Checksum
Step #0: 7b0133017c68: Download complete
Step #0: 985b0d452b72: Download complete
Step #0: d086feb0d1ad: Verifying Checksum
Step #0: d086feb0d1ad: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 4f8d69fba4e3: Verifying Checksum
Step #0: 4f8d69fba4e3: Download complete
Step #0: 2832d7575ad0: Verifying Checksum
Step #0: 2832d7575ad0: Download complete
Step #0: c9ccffaa82c8: Verifying Checksum
Step #0: c9ccffaa82c8: Download complete
Step #0: 4e3f7874f902: Download complete
Step #0: 6961b38d59d4: Verifying Checksum
Step #0: 6961b38d59d4: Download complete
Step #0: c3db59c793f3: Verifying Checksum
Step #0: c3db59c793f3: Download complete
Step #0: 8fbcbf53a4e0: Pull complete
Step #0: 0cefac2553f1: Pull complete
Step #0: ee0bd9a22eea: Pull complete
Step #0: 130d25f83adf: Pull complete
Step #0: f0264da68732: Pull complete
Step #0: 5814f959d749: Pull complete
Step #0: 7ead214ec6f8: Pull complete
Step #0: 1bb2940da840: Pull complete
Step #0: e19785e9b2c6: Pull complete
Step #0: 7b0133017c68: Pull complete
Step #0: 00bfbd2ee689: Pull complete
Step #0: c3db59c793f3: Pull complete
Step #0: d086feb0d1ad: Pull complete
Step #0: 985b0d452b72: Pull complete
Step #0: 4f8d69fba4e3: Pull complete
Step #0: 2832d7575ad0: Pull complete
Step #0: c9ccffaa82c8: Pull complete
Step #0: 4e3f7874f902: Pull complete
Step #0: 6961b38d59d4: Pull complete
Step #0: Digest: sha256:a7e4071f89ac8faa29e6011d41f34814d55cc50247e64438a27275243b7c2a62
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/adaptmap_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/affine_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/barcode_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/bilateral_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/baseline_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/bilinear_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/binarize_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/blend_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/boxfunc4_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/boxfunc3_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/boxfunc5_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/boxfunc_fuzzer.covreport...
Step #1: / [0/45 files][ 0.0 B/ 30.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/classapp_fuzzer.covreport...
Step #1: / [1/45 files][780.5 KiB/ 30.2 MiB] 2% Done
/ [1/45 files][780.5 KiB/ 30.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/ccbord_fuzzer.covreport...
Step #1: / [1/45 files][780.5 KiB/ 30.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/ccthin_fuzzer.covreport...
Step #1: / [1/45 files][ 1.3 MiB/ 30.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/colorfill_fuzzer.covreport...
Step #1: / [1/45 files][ 1.5 MiB/ 30.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/colorquant_fuzzer.covreport...
Step #1: / [1/45 files][ 1.8 MiB/ 30.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/checkerboard_fuzzer.covreport...
Step #1: / [1/45 files][ 2.0 MiB/ 30.2 MiB] 6% Done
/ [2/45 files][ 2.0 MiB/ 30.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/compare_fuzzer.covreport...
Step #1: / [2/45 files][ 2.0 MiB/ 30.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/dewarp_fuzzer.covreport...
Step #1: / [2/45 files][ 2.2 MiB/ 30.2 MiB] 7% Done
/ [3/45 files][ 3.3 MiB/ 30.2 MiB] 11% Done
/ [4/45 files][ 3.3 MiB/ 30.2 MiB] 11% Done
/ [5/45 files][ 3.3 MiB/ 30.2 MiB] 11% Done
/ [6/45 files][ 4.2 MiB/ 30.2 MiB] 13% Done
/ [7/45 files][ 4.4 MiB/ 30.2 MiB] 14% Done
/ [8/45 files][ 4.4 MiB/ 30.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/edge_fuzzer.covreport...
Step #1: / [8/45 files][ 4.4 MiB/ 30.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/enhance_fuzzer.covreport...
Step #1: / [8/45 files][ 4.4 MiB/ 30.2 MiB] 14% Done
/ [9/45 files][ 4.4 MiB/ 30.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/fhmtgen_fuzzer.covreport...
Step #1: / [9/45 files][ 5.0 MiB/ 30.2 MiB] 16% Done
/ [10/45 files][ 5.0 MiB/ 30.2 MiB] 16% Done
/ [11/45 files][ 5.0 MiB/ 30.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/finditalic_fuzzer.covreport...
Step #1: / [11/45 files][ 5.3 MiB/ 30.2 MiB] 17% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/fpix2_fuzzer.covreport...
Step #1: / [11/45 files][ 5.3 MiB/ 30.2 MiB] 17% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/flipdetect_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/graphics_fuzzer.covreport...
Step #1: / [11/45 files][ 5.6 MiB/ 30.2 MiB] 18% Done
/ [11/45 files][ 5.6 MiB/ 30.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/graymorph_fuzzer.covreport...
Step #1: / [11/45 files][ 5.8 MiB/ 30.2 MiB] 19% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/grayquant_fuzzer.covreport...
Step #1: / [11/45 files][ 5.8 MiB/ 30.2 MiB] 19% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/jpegiostub_fuzzer.covreport...
Step #1: / [11/45 files][ 6.2 MiB/ 30.2 MiB] 20% Done
/ [12/45 files][ 6.2 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/kernel_fuzzer.covreport...
Step #1: / [12/45 files][ 6.2 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/mask_fuzzer.covreport...
Step #1: / [12/45 files][ 6.2 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/maze_fuzzer.covreport...
Step #1: / [12/45 files][ 6.2 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/morph_fuzzer.covreport...
Step #1: / [12/45 files][ 6.2 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/morphapp_fuzzer.covreport...
Step #1: / [12/45 files][ 6.2 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/pageseg_fuzzer.covreport...
Step #1: / [12/45 files][ 6.3 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/paintcmap_fuzzer.covreport...
Step #1: / [12/45 files][ 6.3 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/pix1_fuzzer.covreport...
Step #1: / [12/45 files][ 6.3 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/pix3_fuzzer.covreport...
Step #1: / [13/45 files][ 6.3 MiB/ 30.2 MiB] 20% Done
/ [13/45 files][ 6.3 MiB/ 30.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/pix4_fuzzer.covreport...
Step #1: / [13/45 files][ 6.3 MiB/ 30.2 MiB] 20% Done
/ [14/45 files][ 6.3 MiB/ 30.2 MiB] 20% Done
/ [15/45 files][ 6.9 MiB/ 30.2 MiB] 22% Done
/ [16/45 files][ 7.0 MiB/ 30.2 MiB] 23% Done
/ [17/45 files][ 7.8 MiB/ 30.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/pix_orient_fuzzer.covreport...
Step #1: / [17/45 files][ 7.8 MiB/ 30.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/pix_rotate_shear_fuzzer.covreport...
Step #1: / [17/45 files][ 7.8 MiB/ 30.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/pixa_recog_fuzzer.covreport...
Step #1: / [17/45 files][ 7.8 MiB/ 30.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/pixconv_fuzzer.covreport...
Step #1: / [17/45 files][ 7.8 MiB/ 30.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240920/recog_basic_fuzzer.covreport...
Step #1: / [17/45 files][ 7.8 MiB/ 30.2 MiB] 25% Done
/ [18/45 files][ 8.8 MiB/ 30.2 MiB] 29% Done
/ [19/45 files][ 9.9 MiB/ 30.2 MiB] 32% Done
-
- [20/45 files][ 11.3 MiB/ 30.2 MiB] 37% Done
- [21/45 files][ 11.6 MiB/ 30.2 MiB] 38% Done
- [22/45 files][ 11.8 MiB/ 30.2 MiB] 39% Done
- [23/45 files][ 12.8 MiB/ 30.2 MiB] 42% Done
- [24/45 files][ 14.0 MiB/ 30.2 MiB] 46% Done
- [25/45 files][ 15.3 MiB/ 30.2 MiB] 50% Done
- [26/45 files][ 15.8 MiB/ 30.2 MiB] 52% Done
- [27/45 files][ 15.9 MiB/ 30.2 MiB] 52% Done
- [28/45 files][ 16.2 MiB/ 30.2 MiB] 53% Done
- [29/45 files][ 17.2 MiB/ 30.2 MiB] 57% Done
- [30/45 files][ 20.0 MiB/ 30.2 MiB] 66% Done
- [31/45 files][ 20.6 MiB/ 30.2 MiB] 68% Done
- [32/45 files][ 21.1 MiB/ 30.2 MiB] 70% Done
- [33/45 files][ 21.4 MiB/ 30.2 MiB] 70% Done
- [34/45 files][ 21.5 MiB/ 30.2 MiB] 71% Done
- [35/45 files][ 22.9 MiB/ 30.2 MiB] 75% Done
- [36/45 files][ 23.1 MiB/ 30.2 MiB] 76% Done
- [37/45 files][ 23.6 MiB/ 30.2 MiB] 78% Done
- [38/45 files][ 23.6 MiB/ 30.2 MiB] 78% Done
- [39/45 files][ 23.9 MiB/ 30.2 MiB] 79% Done
- [40/45 files][ 24.9 MiB/ 30.2 MiB] 82% Done
- [41/45 files][ 24.9 MiB/ 30.2 MiB] 82% Done
- [42/45 files][ 26.1 MiB/ 30.2 MiB] 86% Done
- [43/45 files][ 26.2 MiB/ 30.2 MiB] 86% Done
- [44/45 files][ 26.7 MiB/ 30.2 MiB] 88% Done
- [45/45 files][ 30.2 MiB/ 30.2 MiB] 100% Done
Step #1: Operation completed over 45 objects/30.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 30980
Step #2: -rw-r--r-- 1 root root 799215 Sep 20 10:03 adaptmap_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1018480 Sep 20 10:03 barcode_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 311770 Sep 20 10:03 affine_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 379602 Sep 20 10:03 bilateral_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 986208 Sep 20 10:03 baseline_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 313896 Sep 20 10:03 bilinear_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 810354 Sep 20 10:03 classapp_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 19450 Sep 20 10:03 boxfunc3_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 16150 Sep 20 10:03 boxfunc4_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 16419 Sep 20 10:03 boxfunc5_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 605327 Sep 20 10:03 blend_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1169202 Sep 20 10:03 binarize_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 110006 Sep 20 10:03 ccthin_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 15734 Sep 20 10:03 boxfunc_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 120538 Sep 20 10:03 colorfill_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 623931 Sep 20 10:03 ccbord_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 868659 Sep 20 10:03 checkerboard_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 527767 Sep 20 10:03 compare_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 297835 Sep 20 10:03 fpix2_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1253732 Sep 20 10:03 dewarp_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1933234 Sep 20 10:03 colorquant_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 146982 Sep 20 10:03 edge_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 239782 Sep 20 10:03 fhmtgen_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1532113 Sep 20 10:03 finditalic_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1935130 Sep 20 10:03 enhance_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 554424 Sep 20 10:03 flipdetect_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 108576 Sep 20 10:03 kernel_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 254368 Sep 20 10:03 maze_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 306952 Sep 20 10:03 morph_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 3197933 Sep 20 10:03 pageseg_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 89789 Sep 20 10:03 pix1_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 754697 Sep 20 10:03 morphapp_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 836762 Sep 20 10:03 mask_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 156006 Sep 20 10:03 paintcmap_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 479368 Sep 20 10:03 pix_orient_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 658393 Sep 20 10:03 graphics_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 846040 Sep 20 10:03 pix4_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 485668 Sep 20 10:03 pix3_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 273660 Sep 20 10:03 grayquant_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 41843 Sep 20 10:03 recog_basic_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 221395 Sep 20 10:03 graymorph_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 2088847 Sep 20 10:03 pix_rotate_shear_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 89297 Sep 20 10:03 jpegiostub_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 531912 Sep 20 10:03 pixconv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 3612591 Sep 20 10:03 pixa_recog_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.632kB
Step #4: Step 1/12 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 8fbcbf53a4e0: Already exists
Step #4: 0cefac2553f1: Already exists
Step #4: 9497b68c874a: Pulling fs layer
Step #4: 2a97cb3dcc4c: Pulling fs layer
Step #4: 60b31369ad8f: Pulling fs layer
Step #4: 5847d1847d18: Pulling fs layer
Step #4: 8f20461fc7c2: Pulling fs layer
Step #4: 4d82e0d035cc: Pulling fs layer
Step #4: e8dfaee9590c: Pulling fs layer
Step #4: c56a664ea751: Pulling fs layer
Step #4: 99ec2a426bac: Pulling fs layer
Step #4: f1b6a7886e7b: Pulling fs layer
Step #4: 03d7d741b0df: Pulling fs layer
Step #4: 1c8aca0428a7: Pulling fs layer
Step #4: 30d0d3658364: Pulling fs layer
Step #4: d2acd632fa33: Pulling fs layer
Step #4: 0c2b459f8992: Pulling fs layer
Step #4: 084e8d272547: Pulling fs layer
Step #4: b674d1fbd06a: Pulling fs layer
Step #4: 4d82e0d035cc: Waiting
Step #4: 35903e68556a: Pulling fs layer
Step #4: e8dfaee9590c: Waiting
Step #4: 1d54d6a00b25: Pulling fs layer
Step #4: 4b63d9578783: Pulling fs layer
Step #4: 5a4ef0ea8421: Pulling fs layer
Step #4: c56a664ea751: Waiting
Step #4: b7a169ea6d9f: Pulling fs layer
Step #4: 2d86793f2635: Pulling fs layer
Step #4: 37a70280ac0f: Pulling fs layer
Step #4: 99ec2a426bac: Waiting
Step #4: 8b82f1a02e1c: Pulling fs layer
Step #4: 946352761910: Pulling fs layer
Step #4: f1b6a7886e7b: Waiting
Step #4: 723c135ef4a9: Pulling fs layer
Step #4: 03d7d741b0df: Waiting
Step #4: 46f69de9c5f6: Pulling fs layer
Step #4: 1c8aca0428a7: Waiting
Step #4: 5e5e3c162074: Pulling fs layer
Step #4: 30d0d3658364: Waiting
Step #4: 35903e68556a: Waiting
Step #4: d2acd632fa33: Waiting
Step #4: 0c2b459f8992: Waiting
Step #4: 084e8d272547: Waiting
Step #4: 1d54d6a00b25: Waiting
Step #4: b674d1fbd06a: Waiting
Step #4: 4b63d9578783: Waiting
Step #4: 5847d1847d18: Waiting
Step #4: 5a4ef0ea8421: Waiting
Step #4: 946352761910: Waiting
Step #4: 46f69de9c5f6: Waiting
Step #4: 723c135ef4a9: Waiting
Step #4: 5e5e3c162074: Waiting
Step #4: 37a70280ac0f: Waiting
Step #4: 8b82f1a02e1c: Waiting
Step #4: 8f20461fc7c2: Waiting
Step #4: b7a169ea6d9f: Waiting
Step #4: 60b31369ad8f: Verifying Checksum
Step #4: 60b31369ad8f: Download complete
Step #4: 2a97cb3dcc4c: Verifying Checksum
Step #4: 2a97cb3dcc4c: Download complete
Step #4: 8f20461fc7c2: Download complete
Step #4: 4d82e0d035cc: Download complete
Step #4: 9497b68c874a: Verifying Checksum
Step #4: 9497b68c874a: Download complete
Step #4: c56a664ea751: Verifying Checksum
Step #4: c56a664ea751: Download complete
Step #4: 99ec2a426bac: Download complete
Step #4: f1b6a7886e7b: Verifying Checksum
Step #4: f1b6a7886e7b: Download complete
Step #4: 03d7d741b0df: Verifying Checksum
Step #4: 03d7d741b0df: Download complete
Step #4: 1c8aca0428a7: Verifying Checksum
Step #4: 1c8aca0428a7: Download complete
Step #4: 30d0d3658364: Verifying Checksum
Step #4: 30d0d3658364: Download complete
Step #4: d2acd632fa33: Verifying Checksum
Step #4: d2acd632fa33: Download complete
Step #4: 9497b68c874a: Pull complete
Step #4: 0c2b459f8992: Verifying Checksum
Step #4: 0c2b459f8992: Download complete
Step #4: e8dfaee9590c: Verifying Checksum
Step #4: e8dfaee9590c: Download complete
Step #4: b674d1fbd06a: Verifying Checksum
Step #4: b674d1fbd06a: Download complete
Step #4: 084e8d272547: Verifying Checksum
Step #4: 084e8d272547: Download complete
Step #4: 2a97cb3dcc4c: Pull complete
Step #4: 35903e68556a: Verifying Checksum
Step #4: 35903e68556a: Download complete
Step #4: 60b31369ad8f: Pull complete
Step #4: 1d54d6a00b25: Verifying Checksum
Step #4: 1d54d6a00b25: Download complete
Step #4: 5a4ef0ea8421: Verifying Checksum
Step #4: 5a4ef0ea8421: Download complete
Step #4: 4b63d9578783: Verifying Checksum
Step #4: 4b63d9578783: Download complete
Step #4: b7a169ea6d9f: Verifying Checksum
Step #4: b7a169ea6d9f: Download complete
Step #4: 2d86793f2635: Verifying Checksum
Step #4: 2d86793f2635: Download complete
Step #4: 37a70280ac0f: Verifying Checksum
Step #4: 37a70280ac0f: Download complete
Step #4: 8b82f1a02e1c: Verifying Checksum
Step #4: 8b82f1a02e1c: Download complete
Step #4: 723c135ef4a9: Verifying Checksum
Step #4: 723c135ef4a9: Download complete
Step #4: 5847d1847d18: Verifying Checksum
Step #4: 5847d1847d18: Download complete
Step #4: 946352761910: Verifying Checksum
Step #4: 946352761910: Download complete
Step #4: 46f69de9c5f6: Download complete
Step #4: 5e5e3c162074: Verifying Checksum
Step #4: 5e5e3c162074: Download complete
Step #4: 5847d1847d18: Pull complete
Step #4: 8f20461fc7c2: Pull complete
Step #4: 4d82e0d035cc: Pull complete
Step #4: e8dfaee9590c: Pull complete
Step #4: c56a664ea751: Pull complete
Step #4: 99ec2a426bac: Pull complete
Step #4: f1b6a7886e7b: Pull complete
Step #4: 03d7d741b0df: Pull complete
Step #4: 1c8aca0428a7: Pull complete
Step #4: 30d0d3658364: Pull complete
Step #4: d2acd632fa33: Pull complete
Step #4: 0c2b459f8992: Pull complete
Step #4: 084e8d272547: Pull complete
Step #4: b674d1fbd06a: Pull complete
Step #4: 35903e68556a: Pull complete
Step #4: 1d54d6a00b25: Pull complete
Step #4: 4b63d9578783: Pull complete
Step #4: 5a4ef0ea8421: Pull complete
Step #4: b7a169ea6d9f: Pull complete
Step #4: 2d86793f2635: Pull complete
Step #4: 37a70280ac0f: Pull complete
Step #4: 8b82f1a02e1c: Pull complete
Step #4: 946352761910: Pull complete
Step #4: 723c135ef4a9: Pull complete
Step #4: 46f69de9c5f6: Pull complete
Step #4: 5e5e3c162074: Pull complete
Step #4: Digest: sha256:d42c2dfcf524fc5464851b045c7c4b52e2cb08bbeec1ce761a58abdc99ff1b92
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 7c377ab2173e
Step #4: Step 2/12 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config cmake nasm
Step #4: ---> Running in 73b465f3bc87
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1284 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4483 kB]
Step #4: Fetched 8458 kB in 2s (4327 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autotools-dev cmake-data file libarchive13 libglib2.0-0 libglib2.0-data
Step #4: libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0
Step #4: libsigsegv2 libuv1 libxml2 m4 shared-mime-info xdg-user-dirs
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build
Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13
Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7
Step #4: libmagic-mgc libmagic1 librhash0 libsigsegv2 libtool libuv1 libxml2 m4 nasm
Step #4: pkg-config shared-mime-info xdg-user-dirs
Step #4: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 19.0 MB of archives.
Step #4: After this operation, 88.9 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 19.0 MB in 1s (32.7 MB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../15-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../16-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../17-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../18-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../19-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Selecting previously unselected package nasm.
Step #4: Preparing to unpack .../23-nasm_2.14.02-1_amd64.deb ...
Step #4: Unpacking nasm (2.14.02-1) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../24-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up nasm (2.14.02-1) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 73b465f3bc87
Step #4: ---> 87e82b3d628a
Step #4: Step 3/12 : RUN git clone --depth 1 https://github.com/DanBloomberg/leptonica.git leptonica
Step #4: ---> Running in 05a2c3b87699
Step #4: [91mCloning into 'leptonica'...
Step #4: [0mRemoving intermediate container 05a2c3b87699
Step #4: ---> 11e244f72701
Step #4: Step 4/12 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib
Step #4: ---> Running in 09428f5e54e2
Step #4: [91mCloning into 'zlib'...
Step #4: [0mRemoving intermediate container 09428f5e54e2
Step #4: ---> 64d8cd153dcf
Step #4: Step 5/12 : RUN git clone --depth 1 https://gitlab.com/libtiff/libtiff libtiff
Step #4: ---> Running in 940fd8914203
Step #4: [91mCloning into 'libtiff'...
Step #4: [0m[91mwarning: redirecting to https://gitlab.com/libtiff/libtiff.git/
Step #4: [0mRemoving intermediate container 940fd8914203
Step #4: ---> c6285187958c
Step #4: Step 6/12 : RUN git clone --depth 1 https://github.com/glennrp/libpng.git libpng
Step #4: ---> Running in 9a0c97dbedac
Step #4: [91mCloning into 'libpng'...
Step #4: [0mRemoving intermediate container 9a0c97dbedac
Step #4: ---> a15aa9955c60
Step #4: Step 7/12 : RUN git clone --depth 1 https://chromium.googlesource.com/webm/libwebp libwebp
Step #4: ---> Running in 3921e80f4811
Step #4: [91mCloning into 'libwebp'...
Step #4: [0mRemoving intermediate container 3921e80f4811
Step #4: ---> 63d8db49de0d
Step #4: Step 8/12 : RUN git clone https://www.cl.cam.ac.uk/~mgk25/git/jbigkit jbigkit
Step #4: ---> Running in 4f6b7226ccaf
Step #4: [91mCloning into 'jbigkit'...
Step #4: [0mRemoving intermediate container 4f6b7226ccaf
Step #4: ---> 1905f3f41a96
Step #4: Step 9/12 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo
Step #4: ---> Running in 58efbff96d8f
Step #4: [91mCloning into 'libjpeg-turbo'...
Step #4: [0mRemoving intermediate container 58efbff96d8f
Step #4: ---> 7778ce1b2fed
Step #4: Step 10/12 : RUN git clone --depth 1 https://github.com/facebook/zstd zstd
Step #4: ---> Running in 620e70c4883b
Step #4: [91mCloning into 'zstd'...
Step #4: [0mRemoving intermediate container 620e70c4883b
Step #4: ---> 3cca104e761a
Step #4: Step 11/12 : WORKDIR leptonica
Step #4: ---> Running in 21c40868014c
Step #4: Removing intermediate container 21c40868014c
Step #4: ---> a4509d1d2e4a
Step #4: Step 12/12 : COPY build.sh $SRC/
Step #4: ---> 6b0423aeb875
Step #4: Successfully built 6b0423aeb875
Step #4: Successfully tagged gcr.io/oss-fuzz/leptonica:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/leptonica
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileG58HjN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/zstd/.git
Step #5 - "srcmap": + GIT_DIR=/src/zstd
Step #5 - "srcmap": + cd /src/zstd
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=20707e3718ee14250fb8a44b3bf023ea36bd88df
Step #5 - "srcmap": + jq_inplace /tmp/fileG58HjN '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "20707e3718ee14250fb8a44b3bf023ea36bd88df" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filewqQD6a
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "20707e3718ee14250fb8a44b3bf023ea36bd88df" }'
Step #5 - "srcmap": + mv /tmp/filewqQD6a /tmp/fileG58HjN
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo
Step #5 - "srcmap": + cd /src/libjpeg-turbo
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=2351a2d55884f06c615227ff390d8ff7d8b27db8
Step #5 - "srcmap": + jq_inplace /tmp/fileG58HjN '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "2351a2d55884f06c615227ff390d8ff7d8b27db8" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file2hCMXI
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "2351a2d55884f06c615227ff390d8ff7d8b27db8" }'
Step #5 - "srcmap": + mv /tmp/file2hCMXI /tmp/fileG58HjN
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/jbigkit/.git
Step #5 - "srcmap": + GIT_DIR=/src/jbigkit
Step #5 - "srcmap": + cd /src/jbigkit
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://www.cl.cam.ac.uk/~mgk25/git/jbigkit
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=7d3c1bea895d910907e2501fe9165e353eceabae
Step #5 - "srcmap": + jq_inplace /tmp/fileG58HjN '."/src/jbigkit" = { type: "git", url: "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", rev: "7d3c1bea895d910907e2501fe9165e353eceabae" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filenpqZId
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + jq '."/src/jbigkit" = { type: "git", url: "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", rev: "7d3c1bea895d910907e2501fe9165e353eceabae" }'
Step #5 - "srcmap": + mv /tmp/filenpqZId /tmp/fileG58HjN
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libwebp/.git
Step #5 - "srcmap": + GIT_DIR=/src/libwebp
Step #5 - "srcmap": + cd /src/libwebp
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://chromium.googlesource.com/webm/libwebp
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=14f09ab75b69829be01a4aeadb099a227ee6c8c0
Step #5 - "srcmap": + jq_inplace /tmp/fileG58HjN '."/src/libwebp" = { type: "git", url: "https://chromium.googlesource.com/webm/libwebp", rev: "14f09ab75b69829be01a4aeadb099a227ee6c8c0" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file7O3oaM
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + jq '."/src/libwebp" = { type: "git", url: "https://chromium.googlesource.com/webm/libwebp", rev: "14f09ab75b69829be01a4aeadb099a227ee6c8c0" }'
Step #5 - "srcmap": + mv /tmp/file7O3oaM /tmp/fileG58HjN
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libpng/.git
Step #5 - "srcmap": + GIT_DIR=/src/libpng
Step #5 - "srcmap": + cd /src/libpng
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/glennrp/libpng.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=529e69e76a82af577cd2871db7da1ab3c7a0aaf7
Step #5 - "srcmap": + jq_inplace /tmp/fileG58HjN '."/src/libpng" = { type: "git", url: "https://github.com/glennrp/libpng.git", rev: "529e69e76a82af577cd2871db7da1ab3c7a0aaf7" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file4KTS6g
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + jq '."/src/libpng" = { type: "git", url: "https://github.com/glennrp/libpng.git", rev: "529e69e76a82af577cd2871db7da1ab3c7a0aaf7" }'
Step #5 - "srcmap": + mv /tmp/file4KTS6g /tmp/fileG58HjN
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libtiff/.git
Step #5 - "srcmap": + GIT_DIR=/src/libtiff
Step #5 - "srcmap": + cd /src/libtiff
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://gitlab.com/libtiff/libtiff
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=9dff73bebc5661f2dace6f16e14cf9e857172f4e
Step #5 - "srcmap": + jq_inplace /tmp/fileG58HjN '."/src/libtiff" = { type: "git", url: "https://gitlab.com/libtiff/libtiff", rev: "9dff73bebc5661f2dace6f16e14cf9e857172f4e" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileE4hYeR
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + jq '."/src/libtiff" = { type: "git", url: "https://gitlab.com/libtiff/libtiff", rev: "9dff73bebc5661f2dace6f16e14cf9e857172f4e" }'
Step #5 - "srcmap": + mv /tmp/fileE4hYeR /tmp/fileG58HjN
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/zlib/.git
Step #5 - "srcmap": + GIT_DIR=/src/zlib
Step #5 - "srcmap": + cd /src/zlib
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=d476828316d05d54c6fd6a068b121b30c147b5cd
Step #5 - "srcmap": + jq_inplace /tmp/fileG58HjN '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filea42AEl
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }'
Step #5 - "srcmap": + mv /tmp/filea42AEl /tmp/fileG58HjN
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/leptonica/.git
Step #5 - "srcmap": + GIT_DIR=/src/leptonica
Step #5 - "srcmap": + cd /src/leptonica
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/DanBloomberg/leptonica.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=1a4ba7eebef8750912335cbab53080f9c1539e2d
Step #5 - "srcmap": + jq_inplace /tmp/fileG58HjN '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "1a4ba7eebef8750912335cbab53080f9c1539e2d" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file2qZChS
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + jq '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "1a4ba7eebef8750912335cbab53080f9c1539e2d" }'
Step #5 - "srcmap": + mv /tmp/file2qZChS /tmp/fileG58HjN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileG58HjN
Step #5 - "srcmap": + rm /tmp/fileG58HjN
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/zstd": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/facebook/zstd",
Step #5 - "srcmap": "rev": "20707e3718ee14250fb8a44b3bf023ea36bd88df"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libjpeg-turbo": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "2351a2d55884f06c615227ff390d8ff7d8b27db8"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/jbigkit": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit",
Step #5 - "srcmap": "rev": "7d3c1bea895d910907e2501fe9165e353eceabae"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libwebp": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://chromium.googlesource.com/webm/libwebp",
Step #5 - "srcmap": "rev": "14f09ab75b69829be01a4aeadb099a227ee6c8c0"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libpng": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/glennrp/libpng.git",
Step #5 - "srcmap": "rev": "529e69e76a82af577cd2871db7da1ab3c7a0aaf7"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libtiff": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://gitlab.com/libtiff/libtiff",
Step #5 - "srcmap": "rev": "9dff73bebc5661f2dace6f16e14cf9e857172f4e"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/zlib": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git",
Step #5 - "srcmap": "rev": "d476828316d05d54c6fd6a068b121b30c147b5cd"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/leptonica": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/DanBloomberg/leptonica.git",
Step #5 - "srcmap": "rev": "1a4ba7eebef8750912335cbab53080f9c1539e2d"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/leptonica/prog/fuzzing/oss-fuzz-build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf().
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function filename: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:35 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function filename: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:35 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function filename: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:35 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function filename: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:35 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3
Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3
Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig
Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include
Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zstd/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": creating pkgconfig
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing includes
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/debug.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/debug.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/entropy_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/entropy_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/error_private.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/error_private.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fse_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fse_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/pool.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/threading.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/pool.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/threading.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/xxhash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/xxhash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v05.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v05.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v06.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v06.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v07.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v07.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fse_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fse_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/hist.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/hist.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_literals.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_literals.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_sequences.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_sequences.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_superblock.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_double_fast.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_fast.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_superblock.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_lazy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_ldm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_double_fast.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_fast.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_opt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstdmt_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_lazy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_ddict.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_ldm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_opt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_decompress_block.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstdmt_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_decompress_amd64.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/cover.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_ddict.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/divsufsort.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_decompress_block.o
Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_decompress_amd64.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fastcover.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/cover.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zdict.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/divsufsort.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fastcover.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zdict.o
Step #6 - "compile-libfuzzer-introspector-x86_64": compiling single-threaded static library 1.5.6
Step #6 - "compile-libfuzzer-introspector-x86_64": compiling multi-threaded dynamic library 1.5.6
Step #6 - "compile-libfuzzer-introspector-x86_64": release build completed
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing static library
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": creating versioned links
Step #6 - "compile-libfuzzer-introspector-x86_64": release build completed
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing shared library
Step #6 - "compile-libfuzzer-introspector-x86_64": zstd static and shared library installed
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zstd/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zstd/programs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/programs'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/debug.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/entropy_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/error_private.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fse_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/pool.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/threading.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/xxhash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fse_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/hist.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_literals.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_sequences.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_superblock.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_double_fast.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_fast.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_lazy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_ldm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_opt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdmt_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_decompress_amd64.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_ddict.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_decompress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_decompress_block.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/cover.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/divsufsort.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fastcover.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zdict.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v05.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v06.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v07.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/benchfn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/benchzstd.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/datagen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/dibio.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fileio.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fileio_asyncio.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/lorem.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/timefn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/util.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdcli.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdcli_trace.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ==> building with threading support
Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no zlib, building zstd without .gz support
Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no liblzma, building zstd without .xz/.lzma support
Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no liblz4, building zstd without .lz4 support
Step #6 - "compile-libfuzzer-introspector-x86_64": LINK obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Main function filename: /src/zstd/programs/zstdcli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:15 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": zstd build completed
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/programs'
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing binaries
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing man pages
Step #6 - "compile-libfuzzer-introspector-x86_64": zstd installation completed
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zstd/programs'
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbigkit /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *~ core
Step #6 - "compile-libfuzzer-introspector-x86_64": cd libjbig && make clean
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/libjbig'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *.gcda *.gcno *.gcov *.plist *~ core gmon.out dbg_d\=??.pbm
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f t82test.pbm
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tstcodec tstcodec85 tstjoint
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/libjbig'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd pbmtools && make clean
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/pbmtools'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *~ core pbmtojbg jbgtopbm pbmtojbg85 jbgtopbm85
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test-*.jbg test-*.pbm test-*.pgm test-*.jbg85 test-*.pbm85
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.gcda *.gcno *.plist
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.ps *.pdf
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/pbmtools'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd libjbig && make -e
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/libjbig'
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig.o jbig.c
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig_ar.o jbig_ar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig85.o jbig85.c
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstcodec.o tstcodec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstcodec85.o tstcodec85.c
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstjoint.o tstjoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libjbig85.a
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstcodec85 tstcodec85.o jbig85.o jbig_ar.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ar rc libjbig85.a jbig85.o jbig_ar.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libjbig85.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libjbig.a
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstcodec tstcodec.o jbig.o jbig_ar.o
Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstjoint \
Step #6 - "compile-libfuzzer-introspector-x86_64": tstjoint.o jbig.o jbig85.o jbig_ar.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ar rc libjbig.a jbig.o jbig_ar.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libjbig.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/libjbig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.90, BUILD = 20240920
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries enabled (ENABLE_SHARED = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/turbojpeg12.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/turbojpeg12.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/turbojpeg16.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/cjpeg12-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/cjpeg16-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/src/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/djpeg16-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg12.dir/__/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/strtest.dir/src/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg16.dir/__/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object sharedlib/CMakeFiles/djpeg12.dir/__/src/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/turbojpeg16.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/src/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object sharedlib/CMakeFiles/djpeg12.dir/__/src/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object sharedlib/CMakeFiles/djpeg12.dir/__/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function filename: /src/libjpeg-turbo/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function filename: /src/libjpeg-turbo/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function filename: /src/libjpeg-turbo/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object sharedlib/CMakeFiles/djpeg16.dir/__/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target djpeg12
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target turbojpeg16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target turbojpeg12
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target cjpeg12
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target cjpeg16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target djpeg16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32m[1mLinking C executable ../../test/md5sum[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32m[1mLinking C executable ../../test/md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function filename: /src/libjpeg-turbo/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg16.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function filename: /src/libjpeg-turbo/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12.dir/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target jpeg16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target jpeg12
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking C shared library libturbojpeg.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking C shared library ../libjpeg.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/example-static.dir/src/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:57 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:57 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Main function filename: /src/libjpeg-turbo/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:57 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Main function filename: /src/libjpeg-turbo/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:57 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Main function filename: /src/libjpeg-turbo/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:58 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Main function filename: /src/libjpeg-turbo/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:58 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Main function filename: /src/libjpeg-turbo/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:58 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Main function filename: /src/libjpeg-turbo/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:59 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target jpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg.dir/__/src/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg.dir/__/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/djpeg.dir/__/src/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/jpegtran.dir/__/src/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/jpegtran.dir/__/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/djpeg.dir/__/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/jcstest.dir/__/src/jcstest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/example.dir/__/src/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/jpegtran.dir/__/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object sharedlib/CMakeFiles/djpeg.dir/__/src/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object sharedlib/CMakeFiles/djpeg.dir/__/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object sharedlib/CMakeFiles/djpeg.dir/__/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object sharedlib/CMakeFiles/jpegtran.dir/__/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object sharedlib/CMakeFiles/djpeg.dir/__/src/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object sharedlib/CMakeFiles/djpeg.dir/__/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object sharedlib/CMakeFiles/djpeg.dir/__/src/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable ../jcstest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable ../example[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Main function filename: /src/libjpeg-turbo/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:19 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Main function filename: /src/libjpeg-turbo/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:19 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable ../djpeg[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target jcstest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable ../cjpeg[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Main function filename: /src/libjpeg-turbo/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:19 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Main function filename: /src/libjpeg-turbo/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:19 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable ../jpegtran[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Main function filename: /src/libjpeg-turbo/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:20 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turbojpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object CMakeFiles/tjunittest.dir/src/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/tjunittest.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/tjbench.dir/src/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/tjbench.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object CMakeFiles/tjcomp.dir/src/tjcomp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object CMakeFiles/tjunittest.dir/src/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object CMakeFiles/tjunittest.dir/src/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object CMakeFiles/tjdecomp.dir/src/tjdecomp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/tjtran.dir/src/tjtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjcomp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjdecomp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjtran[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function filename: /src/libjpeg-turbo/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:24 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function filename: /src/libjpeg-turbo/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:24 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function filename: /src/libjpeg-turbo/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:24 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjunittest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function filename: /src/libjpeg-turbo/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:25 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjdecomp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjcomp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function filename: /src/libjpeg-turbo/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:25 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjtran
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target jpeg12
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target jpeg16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target turbojpeg12
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target turbojpeg16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target tjunittest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target tjcomp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target tjdecomp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target tjtran
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target jpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target cjpeg12
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg12
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target jcstest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so.62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so.62
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/lib/libjpeg.so.62.4.0" to "/work/lib"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/cjpeg" to "/work/lib"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/djpeg" to "/work/lib"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/jpegtran" to "/work/lib"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so.0.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/lib/libturbojpeg.so.0.4.0" to "/work/lib"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/tjbench" to "/work/lib"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/rdjpgcom" to "/work/lib"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/wrjpgcom" to "/work/lib"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'scripts/autoconf'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:61: installing './compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing './missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if awk (mawk) works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we need to force back C standard to C89... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pow... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlibVersion in -lz... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if using Solaris linker... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libraries can be versioned... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symbol prefix...
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: pkgconfig directory is ${libdir}/pkgconfig
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Extra options for compiler:
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpng.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpng-config
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.c pnglibconf.tf[45]
Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f ./scripts/options.awk out=pnglibconf.tf4 version=search\
Step #6 - "compile-libfuzzer-introspector-x86_64": ./pngconf.h ./scripts/pnglibconf.dfa\
Step #6 - "compile-libfuzzer-introspector-x86_64": ./pngusr.dfa 1>&2
Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f ./scripts/options.awk out=pnglibconf.tf5 pnglibconf.tf4 1>&2
Step #6 - "compile-libfuzzer-introspector-x86_64": rm pnglibconf.tf4
Step #6 - "compile-libfuzzer-introspector-x86_64": mv pnglibconf.tf5 pnglibconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.out pnglibconf.tf[12]
Step #6 - "compile-libfuzzer-introspector-x86_64": test -d scripts || mkdir scripts || test -d scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -E -DHAVE_CONFIG_H -I. \
Step #6 - "compile-libfuzzer-introspector-x86_64": -I/work/include -DPNGLIB_LIBNAME='PNG16_0' -DPNGLIB_VERSION='1.6.45.git' -DSYMBOL_PREFIX='' -DPNG_NO_USE_READ_MACROS -DPNG_BUILDING_SYMBOL_TABLE pnglibconf.c > pnglibconf.tf1
Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f "./scripts/dfn.awk" out="pnglibconf.tf2" pnglibconf.tf1 1>&2
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.tf1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv pnglibconf.tf2 pnglibconf.out
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp pnglibconf.out pnglibconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": :>pngprefix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f scripts/vers.out scripts/vers.tf[12]
Step #6 - "compile-libfuzzer-introspector-x86_64": cp libpng-config libpng16-config
Step #6 - "compile-libfuzzer-introspector-x86_64": cp libpng.pc libpng16.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngtest.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtest.o -MD -MP -MF $depbase.Tpo -c -o pngtest.o pngtest.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": test -d scripts || mkdir scripts || test -d scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/pngcp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/pngcp.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/pngcp.o contrib/tools/pngcp.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/pngfix.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/pngfix.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/pngfix.o contrib/tools/pngfix.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo png.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT png.lo -MD -MP -MF $depbase.Tpo -c -o png.lo png.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -E -DHAVE_CONFIG_H -I. \
Step #6 - "compile-libfuzzer-introspector-x86_64": -I/work/include -DPNGLIB_LIBNAME='PNG16_0' -DPNGLIB_VERSION='1.6.45.git' -DSYMBOL_PREFIX='' -DPNG_NO_USE_READ_MACROS -DPNG_BUILDING_SYMBOL_TABLE scripts/vers.c > scripts/vers.tf1
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngerror.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngerror.lo -MD -MP -MF $depbase.Tpo -c -o pngerror.lo pngerror.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngget.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngget.lo -MD -MP -MF $depbase.Tpo -c -o pngget.lo pngget.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngmem.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngmem.lo -MD -MP -MF $depbase.Tpo -c -o pngmem.lo pngmem.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngpread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngpread.lo -MD -MP -MF $depbase.Tpo -c -o pngpread.lo pngpread.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngread.lo -MD -MP -MF $depbase.Tpo -c -o pngread.lo pngread.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrio.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrio.lo -MD -MP -MF $depbase.Tpo -c -o pngrio.lo pngrio.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrtran.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrtran.lo -MD -MP -MF $depbase.Tpo -c -o pngrtran.lo pngrtran.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrutil.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrutil.lo -MD -MP -MF $depbase.Tpo -c -o pngrutil.lo pngrutil.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngset.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngset.lo -MD -MP -MF $depbase.Tpo -c -o pngset.lo pngset.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngtrans.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtrans.lo -MD -MP -MF $depbase.Tpo -c -o pngtrans.lo pngtrans.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwio.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwio.lo -MD -MP -MF $depbase.Tpo -c -o pngwio.lo pngwio.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwrite.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwrite.lo -MD -MP -MF $depbase.Tpo -c -o pngwrite.lo pngwrite.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwtran.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwtran.lo -MD -MP -MF $depbase.Tpo -c -o pngwtran.lo pngwtran.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwutil.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwutil.lo -MD -MP -MF $depbase.Tpo -c -o pngwutil.lo pngwutil.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/mips_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/mips_init.lo -MD -MP -MF $depbase.Tpo -c -o mips/mips_init.lo mips/mips_init.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/filter_msa_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_msa_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o mips/filter_msa_intrinsics.lo mips/filter_msa_intrinsics.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/filter_mmi_inline_assembly.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_mmi_inline_assembly.lo -MD -MP -MF $depbase.Tpo -c -o mips/filter_mmi_inline_assembly.lo mips/filter_mmi_inline_assembly.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo intel/intel_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/intel_init.lo -MD -MP -MF $depbase.Tpo -c -o intel/intel_init.lo intel/intel_init.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo intel/filter_sse2_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/filter_sse2_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o intel/filter_sse2_intrinsics.lo intel/filter_sse2_intrinsics.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo powerpc/powerpc_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/powerpc_init.lo -MD -MP -MF $depbase.Tpo -c -o powerpc/powerpc_init.lo powerpc/powerpc_init.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo powerpc/filter_vsx_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/filter_vsx_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o powerpc/filter_vsx_intrinsics.lo powerpc/filter_vsx_intrinsics.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/png-fix-itxt.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/png-fix-itxt.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/png-fix-itxt.o contrib/tools/png-fix-itxt.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngunknown.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngunknown.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngunknown.o contrib/libtests/pngunknown.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngstest.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngstest.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngstest.o contrib/libtests/pngstest.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngvalid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngvalid.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngvalid.o contrib/libtests/pngvalid.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngimage.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngimage.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngimage.o contrib/libtests/pngimage.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/timepng.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/timepng.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/timepng.o contrib/libtests/timepng.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f "./scripts/dfn.awk" out="scripts/vers.tf2" scripts/vers.tf1 1>&2
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f scripts/vers.tf1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv scripts/vers.tf2 scripts/vers.out
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libpng.vers
Step #6 - "compile-libfuzzer-introspector-x86_64": cp scripts/vers.out libpng.vers
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o png-fix-itxt contrib/tools/png-fix-itxt.o -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngerror.lo -MD -MP -MF .deps/pngerror.Tpo -c pngerror.c -o pngerror.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_msa_intrinsics.lo -MD -MP -MF mips/.deps/filter_msa_intrinsics.Tpo -c mips/filter_msa_intrinsics.c -o mips/filter_msa_intrinsics.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngmem.lo -MD -MP -MF .deps/pngmem.Tpo -c pngmem.c -o pngmem.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT png.lo -MD -MP -MF .deps/png.Tpo -c png.c -o png.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrtran.lo -MD -MP -MF .deps/pngrtran.Tpo -c pngrtran.c -o pngrtran.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngget.lo -MD -MP -MF .deps/pngget.Tpo -c pngget.c -o pngget.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngread.lo -MD -MP -MF .deps/pngread.Tpo -c pngread.c -o pngread.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwtran.lo -MD -MP -MF .deps/pngwtran.Tpo -c pngwtran.c -o pngwtran.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngpread.lo -MD -MP -MF .deps/pngpread.Tpo -c pngpread.c -o pngpread.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwrite.lo -MD -MP -MF .deps/pngwrite.Tpo -c pngwrite.c -o pngwrite.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngset.lo -MD -MP -MF .deps/pngset.Tpo -c pngset.c -o pngset.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/mips_init.lo -MD -MP -MF mips/.deps/mips_init.Tpo -c mips/mips_init.c -o mips/mips_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/powerpc_init.lo -MD -MP -MF powerpc/.deps/powerpc_init.Tpo -c powerpc/powerpc_init.c -o powerpc/powerpc_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwutil.lo -MD -MP -MF .deps/pngwutil.Tpo -c pngwutil.c -o pngwutil.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/intel_init.lo -MD -MP -MF intel/.deps/intel_init.Tpo -c intel/intel_init.c -o intel/intel_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrio.lo -MD -MP -MF .deps/pngrio.Tpo -c pngrio.c -o pngrio.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_mmi_inline_assembly.lo -MD -MP -MF mips/.deps/filter_mmi_inline_assembly.Tpo -c mips/filter_mmi_inline_assembly.c -o mips/filter_mmi_inline_assembly.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwio.lo -MD -MP -MF .deps/pngwio.Tpo -c pngwio.c -o pngwio.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrutil.lo -MD -MP -MF .deps/pngrutil.Tpo -c pngrutil.c -o pngrutil.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtrans.lo -MD -MP -MF .deps/pngtrans.Tpo -c pngtrans.c -o pngtrans.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/filter_sse2_intrinsics.lo -MD -MP -MF intel/.deps/filter_sse2_intrinsics.Tpo -c intel/filter_sse2_intrinsics.c -o intel/filter_sse2_intrinsics.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/filter_vsx_intrinsics.lo -MD -MP -MF powerpc/.deps/filter_vsx_intrinsics.Tpo -c powerpc/filter_vsx_intrinsics.c -o powerpc/filter_vsx_intrinsics.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o png-fix-itxt contrib/tools/png-fix-itxt.o -L/work/lib -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/libpng/contrib/tools/png-fix-itxt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -export-dynamic -version-number 16:45:0 -Wl,--version-script=libpng.vers -L/work/lib -o libpng16.la -rpath /work/lib png.lo pngerror.lo pngget.lo pngmem.lo pngpread.lo pngread.lo pngrio.lo pngrtran.lo pngrutil.lo pngset.lo pngtrans.lo pngwio.lo pngwrite.lo pngwtran.lo pngwutil.lo mips/mips_init.lo mips/filter_msa_intrinsics.lo mips/filter_mmi_inline_assembly.lo intel/intel_init.lo intel/filter_sse2_intrinsics.lo powerpc/powerpc_init.lo powerpc/filter_vsx_intrinsics.lo -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libpng16.a png.o pngerror.o pngget.o pngmem.o pngpread.o pngread.o pngrio.o pngrtran.o pngrutil.o pngset.o pngtrans.o pngwio.o pngwrite.o pngwtran.o pngwutil.o mips/mips_init.o mips/filter_msa_intrinsics.o mips/filter_mmi_inline_assembly.o intel/intel_init.o intel/filter_sse2_intrinsics.o powerpc/powerpc_init.o powerpc/filter_vsx_intrinsics.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libpng16.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libpng16.la" && ln -s "../libpng16.la" "libpng16.la" )
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngfix contrib/tools/pngfix.o libpng16.la -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngtest pngtest.o libpng16.la -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngunknown contrib/libtests/pngunknown.o libpng16.la -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngstest contrib/libtests/pngstest.o libpng16.la -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngvalid contrib/libtests/pngvalid.o libpng16.la -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngimage contrib/libtests/pngimage.o libpng16.la -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngcp contrib/tools/pngcp.o libpng16.la -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o timepng contrib/libtests/timepng.o libpng16.la -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngfix contrib/tools/pngfix.o -L/work/lib ./.libs/libpng16.a -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngtest pngtest.o -L/work/lib ./.libs/libpng16.a -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngimage contrib/libtests/pngimage.o -L/work/lib ./.libs/libpng16.a -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngstest contrib/libtests/pngstest.o -L/work/lib ./.libs/libpng16.a -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o timepng contrib/libtests/timepng.o -L/work/lib ./.libs/libpng16.a -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngvalid contrib/libtests/pngvalid.o -L/work/lib ./.libs/libpng16.a -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngunknown contrib/libtests/pngunknown.o -L/work/lib ./.libs/libpng16.a -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngcp contrib/tools/pngcp.o -L/work/lib ./.libs/libpng16.a -lm -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function filename: /src/libpng/contrib/libtests/timepng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function filename: /src/libpng/contrib/libtests/pngimage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function filename: /src/libpng/pngtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function filename: /src/libpng/contrib/tools/pngfix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function filename: /src/libpng/contrib/libtests/pngstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function filename: /src/libpng/contrib/libtests/pngunknown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function filename: /src/libpng/contrib/tools/pngcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function filename: /src/libpng/contrib/libtests/pngvalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": make install-am
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libpng16.la '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libpng16.lai /work/lib/libpng16.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libpng16.a /work/lib/libpng16.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libpng16.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libpng16.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in:
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries
Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and
Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR'
Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following:
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during execution
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during linking
Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for
Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages.
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c pngfix png-fix-itxt '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c pngfix /work/bin/pngfix
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c png-fix-itxt /work/bin/png-fix-itxt
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c libpng16-config '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": make install-exec-hook
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.a
Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.a
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.a libpng.a
Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.dll.a
Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.dll.a
Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.so
Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.so
Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.so.16.45
Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.so.16.45
Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.la
Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.la
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.la libpng.la
Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.sl
Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.sl
Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng-config
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16-config libpng-config
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man3'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpng.3 libpngpf.3 '/work/share/man/man3'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man5'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 png.5 '/work/share/man/man5'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libpng16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 pnglibconf.h '/work/include/libpng16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpng16.pc '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libpng16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 png.h pngconf.h '/work/include/libpng16'
Step #6 - "compile-libfuzzer-introspector-x86_64": make install-data-hook
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/include
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f pnglibconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/pnglibconf.h pnglibconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f png.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/png.h png.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f pngconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/pngconf.h pngconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/lib/pkgconfig
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.pc libpng.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libpng'
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing './ar-lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing './compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './config.guess'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './config.sub'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './install-sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": examples/Makefile.am: installing './depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpmux is to be built... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpdemux is to be built... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether decoder library is to be built... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpextras is to be built... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asserts are enabled... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -fvisibility=hidden... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wconstant-conversion... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wdeclaration-after-statement... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra-semi-stmt... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wfloat-conversion... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wformat -Wformat-nonliteral... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wformat -Wformat-security... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-declarations... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-prototypes... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wold-style-definition... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wparentheses-equality... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshadow... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshorten-64-to-32... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wstrict-prototypes... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wundef... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunreachable-code-aggressive... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunreachable-code... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunused-but-set-variable... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunused... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wvla... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -msse4.1... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking smmintrin.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking smmintrin.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for smmintrin.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -msse2... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking emmintrin.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking emmintrin.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for emmintrin.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap16... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap32... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap64... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: checking for threading support...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiler needs -Werror to reject unknown flags... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: checking if threading is enabled... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glut.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT/glut.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glut.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glut.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/glut.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not building vwebp. OpenGL libraries and --enable-libwebpdemux are required.
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sdl2-config... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking SDL2/SDL.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking SDL2/SDL.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SDL2/SDL.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: SDL2 library not available - no SDL.h
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not building vwebp-sdl. SDL library is required.
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng-config... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng16-config... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng15-config... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng14-config... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng12-config... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: png library not available - no png.h
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --enable-swap-16bit-csp option is specified... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --disable-near-lossless option is specified... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating extras/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating imageio/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sharpyuv/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sharpyuv/libsharpyuv.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dec/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/enc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dsp/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/demux/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/mux/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/utils/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libwebp.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libwebpdecoder.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/demux/libwebpdemux.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/mux/libwebpmux.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/webp/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": configure:
Step #6 - "compile-libfuzzer-introspector-x86_64": WebP Configuration Summary
Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Shared libraries: no
Step #6 - "compile-libfuzzer-introspector-x86_64": Static libraries: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Threading support: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": libwebp: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpdecoder: no
Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpdemux: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpmux: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpextras: no
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Tools:
Step #6 - "compile-libfuzzer-introspector-x86_64": cwebp : yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Input format support
Step #6 - "compile-libfuzzer-introspector-x86_64": ====================
Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG : no
Step #6 - "compile-libfuzzer-introspector-x86_64": PNG : no
Step #6 - "compile-libfuzzer-introspector-x86_64": TIFF : no
Step #6 - "compile-libfuzzer-introspector-x86_64": WIC : no
Step #6 - "compile-libfuzzer-introspector-x86_64": dwebp : yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Output format support
Step #6 - "compile-libfuzzer-introspector-x86_64": =====================
Step #6 - "compile-libfuzzer-introspector-x86_64": PNG : no
Step #6 - "compile-libfuzzer-introspector-x86_64": WIC : no
Step #6 - "compile-libfuzzer-introspector-x86_64": GIF support : no
Step #6 - "compile-libfuzzer-introspector-x86_64": anim_diff : no
Step #6 - "compile-libfuzzer-introspector-x86_64": gif2webp : no
Step #6 - "compile-libfuzzer-introspector-x86_64": img2webp : yes
Step #6 - "compile-libfuzzer-introspector-x86_64": webpmux : yes
Step #6 - "compile-libfuzzer-introspector-x86_64": vwebp : no
Step #6 - "compile-libfuzzer-introspector-x86_64": webpinfo : yes
Step #6 - "compile-libfuzzer-introspector-x86_64": SDL support : no
Step #6 - "compile-libfuzzer-introspector-x86_64": vwebp_sdl : no
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in sharpyuv
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsharpyuv.la" || rm -f libsharpyuv.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsharpyuv_sse2.la libsharpyuv_neon.la" || rm -f libsharpyuv_sse2.la libsharpyuv_neon.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in dec
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdecode.la" || rm -f libwebpdecode.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in enc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpencode.la" || rm -f libwebpencode.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in dsp
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdsp.la libwebpdsp_sse2.la libwebpdspdecode_sse2.la libwebpdsp_sse41.la libwebpdspdecode_sse41.la libwebpdsp_neon.la libwebpdspdecode_neon.la libwebpdsp_msa.la libwebpdspdecode_msa.la libwebpdsp_mips32.la libwebpdspdecode_mips32.la libwebpdsp_mips_dsp_r2.la libwebpdspdecode_mips_dsp_r2.la " || rm -f libwebpdsp.la libwebpdsp_sse2.la libwebpdspdecode_sse2.la libwebpdsp_sse41.la libwebpdspdecode_sse41.la libwebpdsp_neon.la libwebpdspdecode_neon.la libwebpdsp_msa.la libwebpdspdecode_msa.la libwebpdsp_mips32.la libwebpdspdecode_mips32.la libwebpdsp_mips_dsp_r2.la libwebpdspdecode_mips_dsp_r2.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in utils
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebputils.la " || rm -f libwebputils.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in .
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebp.la " || rm -f libwebp.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in mux
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux'
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpmux.la" || rm -f libwebpmux.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in demux
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux'
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdemux.la" || rm -f libwebpdemux.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in imageio
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libimageio_util.la libimagedec.la libimageenc.la" || rm -f libimageio_util.la libimagedec.la libimageenc.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in man
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in examples
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f dwebp cwebp img2webp webpmux webpinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libexample_util.la" || rm -f libexample_util.la
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in sharpyuv
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_cpu.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_csp.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_dsp.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_gamma.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_sse2_la-sharpyuv_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_neon_la-sharpyuv_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv_neon.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv_sse2.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dec
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-alpha_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-buffer_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-frame_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-idec_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-io_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-quant_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-tree_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-vp8_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-vp8l_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-webp_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdecode.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in enc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-alpha_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-analysis_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-backward_references_cost_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-backward_references_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-config_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-cost_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-filter_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-frame_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-histogram_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-iterator_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-near_lossless_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_csp_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_psnr_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_rescale_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_tools_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-predictor_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-quant_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-syntax_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-token_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-tree_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-vp8l_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-webp_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpencode.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dsp
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-alpha_processing.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-cpu.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-dec_clip_tables.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-filters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-lossless.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-rescaler.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-upsampling.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-yuv.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-cost.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-lossless_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-ssim.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-cost_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-enc_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-lossless_enc_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-ssim_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-alpha_processing_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-dec_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-filters_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-lossless_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-rescaler_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-upsampling_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-yuv_sse2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse41_la-enc_sse41.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse41_la-lossless_enc_sse41.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-alpha_processing_sse41.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-dec_sse41.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-lossless_sse41.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-upsampling_sse41.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-yuv_sse41.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-cost_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-enc_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-lossless_enc_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-alpha_processing_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-dec_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-filters_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-lossless_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-rescaler_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-upsampling_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-yuv_neon.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_msa_la-enc_msa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_msa_la-lossless_enc_msa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-dec_msa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-filters_msa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-lossless_msa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-rescaler_msa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-upsampling_msa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-cost_mips32.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-enc_mips32.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-lossless_enc_mips32.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-dec_mips32.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-rescaler_mips32.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-yuv_mips32.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-cost_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-enc_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-lossless_enc_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-alpha_processing_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-dec_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-filters_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-lossless_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-rescaler_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-upsampling_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-yuv_mips_dsp_r2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_sse41.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_sse2.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_neon.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_mips32.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_msa.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_mips_dsp_r2.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_neon.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_sse41.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_sse2.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_mips32.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_msa.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_mips_dsp_r2.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bit_reader_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC color_cache_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC filters_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC huffman_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC palette.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_levels_dec_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rescaler_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC random_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC thread_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bit_writer_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC huffman_encode_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_levels_utils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebputils.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in .
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebp.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mux
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC anim_encode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxedit.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxinternal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxread.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpmux.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in demux
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC anim_decode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC demux.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdemux.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imageio
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC imageio_util.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-image_dec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-jpegdec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-metadata.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-pngdec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-pnmdec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-tiffdec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-webpdec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-wicdec.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimageenc_la-image_enc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimageenc.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimageio_util.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimagedec.la
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwebp-dwebp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC example_util.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cwebp-cwebp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC img2webp-img2webp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpmux-webpmux.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpinfo-webpinfo.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libexample_util.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwebp
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cwebp
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD img2webp
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpmux
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function filename: /src/libwebp/examples/webpinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:00 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function filename: /src/libwebp/examples/webpmux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:00 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function filename: /src/libwebp/examples/dwebp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:00 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function filename: /src/libwebp/examples/cwebp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:00 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function filename: /src/libwebp/examples/img2webp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:00 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in sharpyuv
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libsharpyuv.la '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsharpyuv.lai /work/lib/libsharpyuv.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsharpyuv.a /work/lib/libsharpyuv.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libsharpyuv.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libsharpyuv.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in:
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries
Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and
Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR'
Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following:
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during execution
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during linking
Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for
Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages.
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sharpyuv.h sharpyuv_csp.h '/work/include/webp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libsharpyuv.pc '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dec
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/dec'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/decode.h ../webp/types.h '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/dec'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in enc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/enc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/encode.h ../webp/types.h '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/enc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dsp
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/dsp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/types.h '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/dsp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in utils
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/utils'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/types.h '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/utils'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in .
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libwebp.la '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebp.lai /work/lib/libwebp.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebp.a /work/lib/libwebp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in:
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries
Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and
Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR'
Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following:
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during execution
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during linking
Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for
Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages.
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 webp/decode.h webp/types.h '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 webp/encode.h '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebp.pc '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in mux
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/mux'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libwebpmux.la '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpmux.lai /work/lib/libwebpmux.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpmux.a /work/lib/libwebpmux.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebpmux.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebpmux.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in:
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries
Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and
Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR'
Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following:
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during execution
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during linking
Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for
Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages.
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/mux.h ../webp/mux_types.h ../webp/types.h '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebpmux.pc '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/mux'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in demux
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/demux'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libwebpdemux.la '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpdemux.lai /work/lib/libwebpdemux.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpdemux.a /work/lib/libwebpdemux.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebpdemux.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebpdemux.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in:
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries
Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and
Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR'
Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following:
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during execution
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during linking
Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for
Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages.
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/decode.h ../webp/demux.h ../webp/mux_types.h ../webp/types.h '/work/include/webp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebpdemux.pc '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/demux'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in imageio
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/imageio'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/imageio'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in man
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 cwebp.1 dwebp.1 webpmux.1 img2webp.1 webpinfo.1 '/work/share/man/man1'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/examples'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c dwebp cwebp img2webp webpmux webpinfo '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c dwebp /work/bin/dwebp
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c cwebp /work/bin/cwebp
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c img2webp /work/bin/img2webp
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c webpmux /work/bin/webpmux
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c webpinfo /work/bin/webpinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/examples'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:107: installing 'config/compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing 'config/config.guess'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing 'config/config.sub'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing 'config/install-sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing 'config/missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": contrib/addtiffo/Makefile.am: installing 'config/depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver'
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler warning flags... -Wall -W
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cmake... /usr/local/bin/cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... none
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sin in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking io.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking io.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for io.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether optarg is declared... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signed size type... int64_t
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setmode... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateEnd in -lz... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdeflate_zlib_decompress in -ldeflate... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libdeflate.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libdeflate.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdeflate.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_scanlines in -ljpeg... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jbg_dec_init in -ljbig... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking jbig.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking jbig.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jbig.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lerc_decode in -l"LercLib"... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lerc_decode in -l"Lerc"... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lerc_c_api.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lerc_c_api.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Lerc_c_api.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZSTD_decompressStream in -lzstd... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zstd.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPDecode in -lwebp... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/decode.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/decode.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for webp/decode.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for X... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the Microsoft C compiler... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/gl.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/gl.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/gl.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/gl.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/gl.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/gl.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL library... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glu.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glu.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glu.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glu.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glu.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/glu.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL Utility library... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glut.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT/glut.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT library... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... (cached) no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.16... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.15... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.14... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.13... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.12... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.11... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.10... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.9... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.8... python3.8
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sphinx-build... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking generated manual pages... done
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/addtiffo/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/dbs/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/dbs/xtiff/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/iptcutil/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/mfs/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/pds/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/ras/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/stream/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/tags/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/win_dib/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff-4.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tiffvers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating port/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tools/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tif_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tiffconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating port/libport_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff is now configured for x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff build version: 4.7.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff library version: 7:0:1
Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff release date: 20240911
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Installation directory: /work
Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation directory: ${prefix}/share/doc/tiff-4.7.0
Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W
Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": Build tools: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Build tests: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Build contrib: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Build docs: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Build deprecated features: no
Step #6 - "compile-libfuzzer-introspector-x86_64": Enable runtime linker paths: no
Step #6 - "compile-libfuzzer-introspector-x86_64": Enable linker symbol versioning: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Support Microsoft Document Imaging: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Use Win32 IO: no
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Support for internal codecs:
Step #6 - "compile-libfuzzer-introspector-x86_64": CCITT Group 3 & 4 algorithms: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": Macintosh PackBits algorithm: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": LZW algorithm: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": ThunderScan 4-bit RLE algorithm: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": NeXT 2-bit RLE algorithm: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": LogLuv high dynamic range encoding: yes
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Support for external codecs:
Step #6 - "compile-libfuzzer-introspector-x86_64": ZLIB support: no
Step #6 - "compile-libfuzzer-introspector-x86_64": libdeflate support: no
Step #6 - "compile-libfuzzer-introspector-x86_64": Pixar log-format algorithm: no
Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG support: no
Step #6 - "compile-libfuzzer-introspector-x86_64": Old JPEG support: no
Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG 8/12 bit dual mode: no
Step #6 - "compile-libfuzzer-introspector-x86_64": ISO JBIG support: no
Step #6 - "compile-libfuzzer-introspector-x86_64": LERC support: no
Step #6 - "compile-libfuzzer-introspector-x86_64": LZMA2 support: no
Step #6 - "compile-libfuzzer-introspector-x86_64": ZSTD support: no
Step #6 - "compile-libfuzzer-introspector-x86_64": WEBP support: no
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": C++ support: yes
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": OpenGL support: no
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in port
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/port'
Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/port'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o dummy.lo dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c dummy.c -o dummy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o libport.la dummy.lo -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libport.a dummy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libport.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libport.la" && ln -s "../libport.la" "libport.la" )
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/port'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/port'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libtiff
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o mkg3states.o mkg3states.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_aux.lo tif_aux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_close.lo tif_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_codec.lo tif_codec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_color.lo tif_color.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_compress.lo tif_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dir.lo tif_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirinfo.lo tif_dirinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirread.lo tif_dirread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirwrite.lo tif_dirwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dumpmode.lo tif_dumpmode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_error.lo tif_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_extension.lo tif_extension.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_fax3.lo tif_fax3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_fax3sm.lo tif_fax3sm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_flush.lo tif_flush.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_getimage.lo tif_getimage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_hash_set.lo tif_hash_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jbig.lo tif_jbig.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jpeg.lo tif_jpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jpeg_12.lo tif_jpeg_12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lerc.lo tif_lerc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_luv.lo tif_luv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lzma.lo tif_lzma.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lzw.lo tif_lzw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_next.lo tif_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_ojpeg.lo tif_ojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_open.lo tif_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_packbits.lo tif_packbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_pixarlog.lo tif_pixarlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_predict.lo tif_predict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_print.lo tif_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_read.lo tif_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jpeg.c -o tif_jpeg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_aux.c -o tif_aux.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dir.c -o tif_dir.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dumpmode.c -o tif_dumpmode.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_codec.c -o tif_codec.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirwrite.c -o tif_dirwrite.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_compress.c -o tif_compress.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_flush.c -o tif_flush.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_fax3.c -o tif_fax3.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_extension.c -o tif_extension.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_error.c -o tif_error.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_fax3sm.c -o tif_fax3sm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_color.c -o tif_color.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_ojpeg.c -o tif_ojpeg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jbig.c -o tif_jbig.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_getimage.c -o tif_getimage.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lerc.c -o tif_lerc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lzma.c -o tif_lzma.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirinfo.c -o tif_dirinfo.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_open.c -o tif_open.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_hash_set.c -o tif_hash_set.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_pixarlog.c -o tif_pixarlog.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_predict.c -o tif_predict.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_luv.c -o tif_luv.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirread.c -o tif_dirread.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_close.c -o tif_close.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_packbits.c -o tif_packbits.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jpeg_12.c -o tif_jpeg_12.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lzw.c -o tif_lzw.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_print.c -o tif_print.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_next.c -o tif_next.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_strip.lo tif_strip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_swab.lo tif_swab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_thunder.lo tif_thunder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_tile.lo tif_tile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_version.lo tif_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_warning.lo tif_warning.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_webp.lo tif_webp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_write.lo tif_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_zip.lo tif_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_zstd.lo tif_zstd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_unix.lo tif_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o tif_stream.lo tif_stream.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_read.c -o tif_read.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o mkg3states mkg3states.o ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_swab.c -o tif_swab.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_zstd.c -o tif_zstd.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_unix.c -o tif_unix.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_version.c -o tif_version.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_tile.c -o tif_tile.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_write.c -o tif_write.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_warning.c -o tif_warning.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_strip.c -o tif_strip.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_thunder.c -o tif_thunder.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_zip.c -o tif_zip.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_webp.c -o tif_webp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c tif_stream.cxx -o tif_stream.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o mkg3states mkg3states.o ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/libtiff/libtiff/mkg3states.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -no-undefined -version-info 7:0:1 -Wl,--version-script=./libtiff.map -o libtiff.la -rpath /work/lib tif_aux.lo tif_close.lo tif_codec.lo tif_color.lo tif_compress.lo tif_dir.lo tif_dirinfo.lo tif_dirread.lo tif_dirwrite.lo tif_dumpmode.lo tif_error.lo tif_extension.lo tif_fax3.lo tif_fax3sm.lo tif_flush.lo tif_getimage.lo tif_hash_set.lo tif_jbig.lo tif_jpeg.lo tif_jpeg_12.lo tif_lerc.lo tif_luv.lo tif_lzma.lo tif_lzw.lo tif_next.lo tif_ojpeg.lo tif_open.lo tif_packbits.lo tif_pixarlog.lo tif_predict.lo tif_print.lo tif_read.lo tif_strip.lo tif_swab.lo tif_thunder.lo tif_tile.lo tif_version.lo tif_warning.lo tif_webp.lo tif_write.lo tif_zip.lo tif_zstd.lo tif_unix.lo -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libtiff.a tif_aux.o tif_close.o tif_codec.o tif_color.o tif_compress.o tif_dir.o tif_dirinfo.o tif_dirread.o tif_dirwrite.o tif_dumpmode.o tif_error.o tif_extension.o tif_fax3.o tif_fax3sm.o tif_flush.o tif_getimage.o tif_hash_set.o tif_jbig.o tif_jpeg.o tif_jpeg_12.o tif_lerc.o tif_luv.o tif_lzma.o tif_lzw.o tif_next.o tif_ojpeg.o tif_open.o tif_packbits.o tif_pixarlog.o tif_predict.o tif_print.o tif_read.o tif_strip.o tif_swab.o tif_thunder.o tif_tile.o tif_version.o tif_warning.o tif_webp.o tif_write.o tif_zip.o tif_zstd.o tif_unix.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libtiff.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libtiff.la" && ln -s "../libtiff.la" "libtiff.la" )
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -no-undefined -version-info 7:0:1 -Wl,--version-script=./libtiffxx.map -o libtiffxx.la -rpath /work/lib tif_stream.lo ../libtiff/libtiff.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libtiffxx.a tif_stream.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libtiffxx.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libtiffxx.la" && ln -s "../libtiffxx.la" "libtiffxx.la" )
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/tools'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o fax2ps.o fax2ps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o fax2tiff.o fax2tiff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o pal2rgb.o pal2rgb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o ppm2tiff.o ppm2tiff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o raw2tiff.o raw2tiff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2bw.o tiff2bw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2pdf.o tiff2pdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2ps.o tiff2ps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2rgba.o tiff2rgba.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcmp.o tiffcmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcp.o tiffcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcrop.o tiffcrop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffdither.o tiffdither.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffdump.o tiffdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffinfo.o tiffinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffmedian.o tiffmedian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffset.o tiffset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffsplit.o tiffsplit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o pal2rgb pal2rgb.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffset tiffset.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o ppm2tiff ppm2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2tiff fax2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdither tiffdither.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2ps fax2ps.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffinfo tiffinfo.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mtiffcrop.c:1839:12: [0m[0;1;35mwarning: [0m[1mvariable 'good_args' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1839 | int c, good_args = 0;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdump tiffdump.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mtiff2pdf.c:2523:13: [0m[0;1;35mwarning: [0m[1mvariable 'tsdummy' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2523 | tsize_t tsdummy = 0;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o raw2tiff raw2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcmp tiffcmp.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mtiff2pdf.c:3198:13: [0m[0;1;35mwarning: [0m[1mvariable 'tsdummy' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3198 | tsize_t tsdummy = 0;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffsplit tiffsplit.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2rgba tiff2rgba.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2bw tiff2bw.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffmedian tiffmedian.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcp tiffcp.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2ps tiff2ps.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffset tiffset.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdump tiffdump.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2tiff fax2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffinfo tiffinfo.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o pal2rgb pal2rgb.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2ps fax2ps.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffsplit tiffsplit.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o raw2tiff raw2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2bw tiff2bw.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o ppm2tiff ppm2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdither tiffdither.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffmedian tiffmedian.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2rgba tiff2rgba.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcmp tiffcmp.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcp tiffcp.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2ps tiff2ps.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2pdf tiff2pdf.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcrop tiffcrop.o ../libtiff/libtiff.la ../port/libport.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2pdf tiff2pdf.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcrop tiffcrop.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/fax2tiff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz modeFuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/tiffset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/pal2rgb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/fax2ps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/tiffdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/tiffsplit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/tiffinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/tiff2bw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/libtiff/tools/tiffdither.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/tiffcmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/tiffcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/raw2tiff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/tiff2ps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/ppm2tiff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/tiffmedian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/tiff2rgba.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/tiff2pdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libtiff/tools/tiffcrop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/tools'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in contrib
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in addtiffo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/addtiffo'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o addtiffo.o addtiffo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_overview.o tif_overview.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_ovrcache.o tif_ovrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o addtiffo addtiffo.o tif_overview.o tif_ovrcache.o ../../libtiff/libtiff.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o addtiffo addtiffo.o tif_overview.o tif_ovrcache.o ../../libtiff/.libs/libtiff.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/libtiff/contrib/addtiffo/addtiffo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/addtiffo'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbs
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xtiff
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs/xtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs/xtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-bi.o tiff-bi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-grayscale.o tiff-grayscale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-palette.o tiff-palette.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-rgb.o tiff-rgb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-bi tiff-bi.o ../../libtiff/libtiff.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-palette tiff-palette.o ../../libtiff/libtiff.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-grayscale tiff-grayscale.o ../../libtiff/libtiff.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-rgb tiff-rgb.o ../../libtiff/libtiff.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-bi tiff-bi.o ../../libtiff/.libs/libtiff.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-palette tiff-palette.o ../../libtiff/.libs/libtiff.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-grayscale tiff-grayscale.o ../../libtiff/.libs/libtiff.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-rgb tiff-rgb.o ../../libtiff/.libs/libtiff.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/libtiff/contrib/dbs/tiff-bi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : [Log level 1] : 10:07:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : [Log level 1] : 10:07:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libtiff/contrib/dbs/tiff-palette.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : [Log level 1] : 10:07:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/libtiff/contrib/dbs/tiff-grayscale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : [Log level 1] : 10:07:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/libtiff/contrib/dbs/tiff-rgb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in iptcutil
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/iptcutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o iptcutil.o iptcutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o iptcutil iptcutil.o ../../libtiff/libtiff.la -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o iptcutil iptcutil.o ../../libtiff/.libs/libtiff.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function filename: /src/libtiff/contrib/iptcutil/iptcutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:33 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/iptcutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mfs
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/mfs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/mfs'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pds
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/pds'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/pds'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ras
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/ras'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/ras'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in stream
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/stream'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/stream'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tags
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/tags'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/tags'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in win_dib
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/win_dib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/win_dib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/doc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/doc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in port
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/port'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/port'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/port'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/port'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libtiff
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libtiff.la libtiffxx.la '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiff.lai /work/lib/libtiff.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiffxx.lai /work/lib/libtiffxx.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiff.a /work/lib/libtiff.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libtiff.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libtiff.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiffxx.a /work/lib/libtiffxx.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libtiffxx.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libtiffxx.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in:
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries
Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and
Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR'
Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following:
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during execution
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during linking
Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for
Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages.
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tiff.h tiffio.h tiffvers.h tiffio.hxx '/work/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tiffconf.h '/work/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tools
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/tools'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/tools'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c fax2ps fax2tiff pal2rgb ppm2tiff raw2tiff tiff2bw tiff2pdf tiff2ps tiff2rgba tiffcmp tiffcp tiffcrop tiffdither tiffdump tiffinfo tiffmedian tiffset tiffsplit '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fax2ps /work/bin/fax2ps
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fax2tiff /work/bin/fax2tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c pal2rgb /work/bin/pal2rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c ppm2tiff /work/bin/ppm2tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c raw2tiff /work/bin/raw2tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2bw /work/bin/tiff2bw
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2pdf /work/bin/tiff2pdf
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2ps /work/bin/tiff2ps
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2rgba /work/bin/tiff2rgba
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcmp /work/bin/tiffcmp
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcp /work/bin/tiffcp
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcrop /work/bin/tiffcrop
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffdither /work/bin/tiffdither
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffdump /work/bin/tiffdump
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffinfo /work/bin/tiffinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffmedian /work/bin/tiffmedian
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffset /work/bin/tiffset
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffsplit /work/bin/tiffsplit
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/tools'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/tools'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in contrib
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in addtiffo
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/addtiffo'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/addtiffo'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/addtiffo'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/addtiffo'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dbs
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in xtiff
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs/xtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libtiff/contrib/dbs/xtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libtiff/contrib/dbs/xtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs/xtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/dbs'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in iptcutil
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/iptcutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/iptcutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/iptcutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/iptcutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in mfs
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/mfs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/mfs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/mfs'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/mfs'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in pds
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/pds'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/pds'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/pds'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/pds'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in ras
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/ras'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/ras'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/ras'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/ras'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in stream
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/stream'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/stream'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/stream'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/stream'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tags
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/tags'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/tags'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/tags'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/tags'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in win_dib
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/win_dib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/win_dib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/win_dib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/win_dib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/contrib'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in test
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/doc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/doc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": find ./html-prebuilt -type d | sed -e 's;^./html-prebuilt;;' | while read dir; do \
Step #6 - "compile-libfuzzer-introspector-x86_64": echo " /usr/bin/mkdir -p '/work/share/doc/tiff-4.7.0/manual$dir'"; \
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p "/work/share/doc/tiff-4.7.0/manual$dir" || exit 1; \
Step #6 - "compile-libfuzzer-introspector-x86_64": done
Step #6 - "compile-libfuzzer-introspector-x86_64": find: './html-prebuilt': No such file or directory
Step #6 - "compile-libfuzzer-introspector-x86_64": find ./html-prebuilt -type f | sed -e 's;^./html-prebuilt;;' | while read docfile; do \
Step #6 - "compile-libfuzzer-introspector-x86_64": docsubdir=$(dirname $docfile); \
Step #6 - "compile-libfuzzer-introspector-x86_64": echo "/usr/bin/install -c -m 644 './html-prebuilt$docfile' '/work/share/doc/tiff-4.7.0/manual$docsubdir'"; \
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 "./html-prebuilt$docfile" "/work/share/doc/tiff-4.7.0/manual$docsubdir"; \
Step #6 - "compile-libfuzzer-introspector-x86_64": done
Step #6 - "compile-libfuzzer-introspector-x86_64": find: './html-prebuilt': No such file or directory
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/doc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/doc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/doc/tiff-4.7.0'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ChangeLog LICENSE.md README.md RELEASE-DATE TODO VERSION '/work/share/doc/tiff-4.7.0'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libtiff-4.pc '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff'
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.guess'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.sub'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/install-sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": prog/Makefile.am: installing 'config/depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver'
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config
Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for deflate in -lz... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBPNG... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png_read_png in -lpng... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_scanlines in -ljpeg... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DGifOpenFileHandle in -lgif... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gif_lib.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTIFF... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFOpen in -ltiff... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiff.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiff.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiff.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBP... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPGetInfo in -lwebp... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/encode.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/encode.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for webp/encode.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBPMUX... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPAnimEncoderOptionsInit in -lwebpmux... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBJP2K... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for opj_create_decompress in -lopenjp2... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.3/openjpeg.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.2/openjpeg.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.1/openjpeg.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.0/openjpeg.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wl,--as-needed... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmemopen... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstatat... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirfd... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking Major version... 1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking Minor version... 84
Step #6 - "compile-libfuzzer-introspector-x86_64": checking Point version... 2
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/endianness.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating prog/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lept.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cmake/templates/LeptonicaConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cmake/templates/LeptonicaConfig-version.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config_auto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC affinecompose.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC arrayaccess.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bardecode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bbuffer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binexpand.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binreduce.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmf.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen3.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen4.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxbasic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc3.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc4.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc5.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytearray.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC classapp.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mbmpio.c:168:37: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | compression = convertOnBigEnd32(bmpih->biCompression);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:146:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:181:47: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | ihbytes = convertOnBigEnd32(*(l_uint32 *)(bmpih));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:146:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:182:31: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | width = convertOnBigEnd32(bmpih->biWi CC colorfill.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": dth);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:146:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:183:32: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 183 | height = convertOnBigEnd32(bmpih->biHeight);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:146:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:184:31: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 184 | depth = convertOnBigEnd16(bmpih->biBitCount);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:146:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:185:36: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 185 | imagebytes = convertOnBigEnd32(bmpih->biSizeImage);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:146:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:186:30: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 186 | xres = convertOnBigEnd32(bmpih->biXPelsPerMeter);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:146:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:187:30: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | yres = convertOnBigEnd32(bmpih->biYPelsPerMeter);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:146:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m CC coloring.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorseg.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorspace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mbmpio.c:603:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 603 | bmpih->biSize = convertOnBigEnd32(BMP_IHBYTES);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:604:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | bmpih->biWidth = convertOnBigEnd32(w);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph CC conncomp.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": ->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:605:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 605 | bmpih->biHeight = convertOnBigEnd32(h);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:606:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 606 | bmpih->biPlanes = convertOnBigEnd16(1);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:607:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 607 | bmpih->biBitCount = convertOnBigEnd16(fdepth);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:608:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 608 | bmpih->biSizeImage = convertOnBigEnd32(fimagebytes);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:609:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 609 | bmpih->biXPelsPerMeter = convertOnBigEnd32(xres);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:610:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 610 | bmpih->biYPelsPerMeter = convertOnBigEnd32(yres);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:611:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 611 | bmpih->biClrUsed = convertOnBigEnd32(ncolors);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:612:5: [0m[0;1;35mwarning: [0m[1mtaking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 612 | bmpih->biClrImportant = convertOnBigEnd32(ncolors);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mbmpio.c:474:17: [0m[0;1;30mnote: [0mexpanded from macro 'bmpih'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m CC convertfiles.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC convolve.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC correlscore.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp3.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp4.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnabasic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnafunc1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnahash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomb.2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomblow.2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgen.1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgenlow.1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC finditalic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgen.1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgenlow.1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC gplot.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphics.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashmap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheader.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheaderstub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC leptwin.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC libversions.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC list.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC map.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC morph.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphapp.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphdwa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC numabasic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintcmap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC parseprotos.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC partify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfapp.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfappstub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1stub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2stub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix3.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix4.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix5.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixabasic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixacc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixarith.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixlabel.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixconv.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtiling.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1stub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2stub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptabasic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC quadtree.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC queue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtree.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC readbarcode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC readfile.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogbasic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogdid.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogident.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtrain.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC regutils.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC renderpdf.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rop.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC roplow.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateshear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlength.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfill.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC selgen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC spixio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC stack.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC stringcode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC strokes.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudoku.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC textops.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils1.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mscale2.c:257:28: [0m[0;1;35mwarning: [0m[1mfloating-point comparison is always false; constant cannot be represented exactly in type 'float' [-Wliteral-range][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 257 | } else if (scalefactor == 0.16667) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~~~ ^ ~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m CC watershed.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimio.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimiostub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC writefile.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmem.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmemstub.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libleptonica.la
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the
Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libjbig.a is not portable!
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the
Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libzstd.a is not portable!
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the
Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libwebp.a is not portable!
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the
Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libpng.a is not portable!
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the
Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libsharpyuv.a is not portable!
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in prog
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/prog'
Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfilestopdf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfilestops.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertformat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertsegfilestopdf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertsegfilestops.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttopdf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttops.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fileinfo.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC imagetops.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC xtractprotos.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptnorm_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC alphaxform_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC alphaops_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph3_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph6_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC blackwhite_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend3_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend4_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend5_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa3_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa4_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytea_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC circle_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmapquant_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorfill_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC coloring_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorize_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormask_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorseg_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorspace_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC conncomp_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC compfilter_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC conversion_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC convolve_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC crop_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC distance_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dither_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dna_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwamorph1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalinear.3.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalinearlow.3.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC equal_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC expand_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC extrema_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC falsecolor_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC findcorners_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC genfonts_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayfill_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC hardlight_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC insert_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioformats_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC iomisc_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC italic_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC label_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC lineremoval_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC locminmax_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC logicops_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC lowaccess_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC lowsat_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC mtiff_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC multitype_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC nearline_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC newspaper_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa3_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC overlap_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC paint_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintmask_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfseg_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixa1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixa2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixadisp_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixserial_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixmem_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC projection_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC psioseg_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pta_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC quadtree_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rankbin_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rankhisto_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mpartition_reg.c:75:56: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'double' to 'l_int32' (aka 'int') changes value from 0.4 to 0 [-Wliteral-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | T CC rasteropip_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": estPartition(rp, "test8.jpg", L_SORT_BY_AREA, 20, 0.4, "test2.pdf",[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~~~~~ ^~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m CC rasterop_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rectangle_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedspread_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC selio_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC smallpix_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC speckle_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitcomp_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC string_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC subpixel_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC texturefill_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC threshnorm_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC translate_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC watershed_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC wordboxes_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC writetext_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC xformbox_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC alltests_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral1_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph4_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph5_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwamorph2_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC files_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtile_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC smoothedge_reg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC arabic_lines.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap_dark.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC arithtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogentest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogentest2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogen.137.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC barcodetest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarizefiles.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize_set.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC bincompare.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC blendcmaptest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffertest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbordtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cctest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cleanpdf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorsegtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparepages.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparepixa.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparetest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC compresspdf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrasttest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttogray.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cornertest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC corrupttest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC croppdf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC croptext.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC deskew_it.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarprules.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest3.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest4.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest5.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC digitprep1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC displayboxa.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC displayboxes_on_pixa.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC displaypix.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC displaypixa.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalineargen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fcombautogen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtautogen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC findbinding.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC find_colorregions.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern3.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphautogen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpixcontours.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC gammatest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphicstest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorphtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC histoduptest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC histotest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC htmlviewer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbcorrelation.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbrankhaus.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbwords.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC listtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC lightcolortest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_adapt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_hmt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_makefigs.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_orient.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_pageseg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_seedgen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_tophat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC maptest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC maketile.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC messagetest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC misctest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC misctest2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC modifyhuesat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphtest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC numaranktest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC otsutest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC otsutest2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pagesegtest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pagesegtest2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC partifytest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC partitiontest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC percolatetest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixaatest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafileinfo.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC plottest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC printimage.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC printsplitimage.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC printtiff.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasteroptest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtreetest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum3.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogsort.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest3.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest4.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest5.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest6.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest7.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC reducetest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC removecmap.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC renderfonts.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC replacebytes.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotatefastalt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate_it.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorthtest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotatetest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlengthtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaleandtile.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaleimages.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale_it.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaletest1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaletest2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfilltest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC settest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sharptest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sheartest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC showedges.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC skewtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sorttest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitpdf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitimage2pdf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudokutest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC textorient.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffpdftest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC trctest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC underlinetest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC warpertest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC writemtiff.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC wordsinorder.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC yuvtest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertfilestopdf
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertfilestops
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertformat
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertsegfilestopdf
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertsegfilestops
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttopdf
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttops
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fileinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imagetops
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xtractprotos
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptmap_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptnorm_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD affine_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alphaops_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alphaxform_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD baseline_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilateral2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilinear_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarize_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph3_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph6_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blackwhite_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend3_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend4_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend5_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa3_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa4_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/convertfilestopdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/convertfilestops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/converttopdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/convertformat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : [Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/leptonica/prog/xtractprotos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/imagetops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/convertsegfilestopdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/convertsegfilestops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/blend1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/bilinear_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/affine_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/binarize_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/binmorph6_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/blend3_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/adaptmap_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/binmorph1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : [Log level 1] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/leptonica/prog/blend2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/adaptnorm_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/binmorph3_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/bilateral2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/alphaxform_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/fileinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/boxa4_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/blackwhite_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/blend5_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/blend4_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/boxa1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/baseline_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/boxa2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/leptonica/prog/boxa3_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Main function filename: /src/leptonica/prog/converttops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:04 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Main function filename: /src/leptonica/prog/alphaops_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:04 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bytea_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccbord_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccthin1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccthin2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD checkerboard_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD circle_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cmapquant_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorcontent_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorfill_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coloring_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorize_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colormask_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colormorph_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorquant_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorseg_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorspace_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compare_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compfilter_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD conncomp_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD conversion_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convolve_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD crop_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarp_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD distance_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dither_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dna_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwamorph1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD edge_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD encoding_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD enhance_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD equal_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD expand_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/ccbord_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/bytea_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/ccthin1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/circle_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/ccthin2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/checkerboard_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/cmapquant_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/colorcontent_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/leptonica/prog/colorfill_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/coloring_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/colorize_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/colormask_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/colorseg_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/colorquant_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/colorspace_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/colormorph_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/compare_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/compfilter_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/crop_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/conncomp_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/dna_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/distance_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/conversion_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/edge_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/encoding_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/dewarp_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/dither_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/convolve_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/enhance_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/leptonica/prog/equal_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:53 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Main function filename: /src/leptonica/prog/expand_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:53 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Main function filename: /src/leptonica/prog/dwamorph1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:53 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD extrema_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD falsecolor_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fhmtauto_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findcorners_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD flipdetect_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpix1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpix2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD genfonts_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grayfill_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorph1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorph2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grayquant_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hardlight_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hash_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD heap_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD insert_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ioformats_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD iomisc_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD italic_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbclass_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jpegio_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD kernel_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD label_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lineremoval_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD locminmax_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD logicops_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lowaccess_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lowsat_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maze_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD mtiff_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/leptonica/prog/extrema_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/leptonica/prog/falsecolor_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/leptonica/prog/fhmtauto_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/leptonica/prog/findcorners_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function filename: /src/leptonica/prog/findpattern1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:29 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function filename: /src/leptonica/prog/findpattern2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:29 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function filename: /src/leptonica/prog/flipdetect_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:29 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function filename: /src/leptonica/prog/fpix2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:29 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function filename: /src/leptonica/prog/fpix1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:29 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function filename: /src/leptonica/prog/genfonts_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:29 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/leptonica/prog/grayfill_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/leptonica/prog/graymorph1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/leptonica/prog/graymorph2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/leptonica/prog/grayquant_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/hardlight_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/hash_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/heap_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/insert_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/ioformats_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/italic_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/jpegio_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/iomisc_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/locminmax_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/kernel_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/jbclass_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/logicops_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/label_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/lowaccess_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/leptonica/prog/lineremoval_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Main function filename: /src/leptonica/prog/lowsat_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:32 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Main function filename: /src/leptonica/prog/maze_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:32 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Main function filename: /src/leptonica/prog/mtiff_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:32 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD multitype_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD nearline_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD newspaper_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa3_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD overlap_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pageseg_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD paint_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD paintmask_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partition_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfio1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfio2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfseg_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixa1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixa2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixadisp_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixcomp_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixmem_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixserial_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pngio_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pnmio_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD projection_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD projective_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD psio_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD psioseg_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pta_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ptra1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ptra2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD quadtree_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rankbin_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rankhisto_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/leptonica/prog/multitype_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/leptonica/prog/newspaper_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/leptonica/prog/nearline_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/leptonica/prog/numa1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/leptonica/prog/numa2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/leptonica/prog/numa3_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function filename: /src/leptonica/prog/pageseg_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:07 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function filename: /src/leptonica/prog/overlap_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:07 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function filename: /src/leptonica/prog/paint_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:07 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function filename: /src/leptonica/prog/paintmask_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:07 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function filename: /src/leptonica/prog/partition_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function filename: /src/leptonica/prog/pdfio1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:07 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : [Log level 1] : 10:10:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function filename: /src/leptonica/prog/pdfio2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:08 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function filename: /src/leptonica/prog/pdfseg_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:08 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function filename: /src/leptonica/prog/pixa2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:08 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function filename: /src/leptonica/prog/pixadisp_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:08 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function filename: /src/leptonica/prog/pixa1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:08 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function filename: /src/leptonica/prog/pixcomp_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:09 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function filename: /src/leptonica/prog/pixmem_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:09 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function filename: /src/leptonica/prog/pixserial_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:09 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function filename: /src/leptonica/prog/pngio_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:09 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function filename: /src/leptonica/prog/pnmio_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:09 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function filename: /src/leptonica/prog/projective_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:09 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function filename: /src/leptonica/prog/psio_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:09 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function filename: /src/leptonica/prog/projection_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:10 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function filename: /src/leptonica/prog/ptra2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:10 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function filename: /src/leptonica/prog/psioseg_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:10 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function filename: /src/leptonica/prog/ptra1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function filename: /src/leptonica/prog/pta_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:10 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function filename: /src/leptonica/prog/quadtree_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:10 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function filename: /src/leptonica/prog/rankbin_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:10 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function filename: /src/leptonica/prog/rankhisto_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:10 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rank_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasteropip_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasterop_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rectangle_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotateorth_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scale_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD seedspread_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD selio_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shear1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shear2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD skew_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD smallpix_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD speckle_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitcomp_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD string_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD subpixel_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD texturefill_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD threshnorm_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD translate_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD warper_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD watershed_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wordboxes_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD writetext_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xformbox_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpio_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alltests_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilateral1_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph4_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph5_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function filename: /src/leptonica/prog/rank_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:43 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function filename: /src/leptonica/prog/rasteropip_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:43 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function filename: /src/leptonica/prog/rasterop_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:43 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function filename: /src/leptonica/prog/rectangle_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:43 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function filename: /src/leptonica/prog/rotate1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:43 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function filename: /src/leptonica/prog/rotate2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:44 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function filename: /src/leptonica/prog/rotateorth_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:44 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function filename: /src/leptonica/prog/seedspread_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:44 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function filename: /src/leptonica/prog/scale_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:44 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function filename: /src/leptonica/prog/selio_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:44 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function filename: /src/leptonica/prog/shear1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:45 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function filename: /src/leptonica/prog/shear2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:45 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function filename: /src/leptonica/prog/skew_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:45 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function filename: /src/leptonica/prog/speckle_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:45 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function filename: /src/leptonica/prog/smallpix_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:45 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function filename: /src/leptonica/prog/splitcomp_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:46 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function filename: /src/leptonica/prog/string_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:46 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function filename: /src/leptonica/prog/subpixel_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:46 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function filename: /src/leptonica/prog/threshnorm_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:46 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function filename: /src/leptonica/prog/translate_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:46 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function filename: /src/leptonica/prog/texturefill_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:46 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/warper_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/watershed_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/wordboxes_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/writetext_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/alltests_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/webpio_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/xformbox_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/binmorph2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/binmorph4_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/bilateral1_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/leptonica/prog/binmorph5_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwamorph2_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD files_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fmorphauto_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD morphseq_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixalloc_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixtile_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD smoothedge_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptmap_dark
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD arabic_lines
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD arithtest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD autogentest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD autogentest2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD barcodetest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarizefiles
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarize_set
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bincompare
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blendcmaptest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD buffertest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccbordtest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cctest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cleanpdf
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorsegtest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparepages
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparepixa
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparetest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compresspdf
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD contrasttest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttogray
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cornertest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD corrupttest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD croppdf
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD croptext
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function filename: /src/leptonica/prog/dwamorph2_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:20 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function filename: /src/leptonica/prog/files_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:20 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function filename: /src/leptonica/prog/fmorphauto_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:20 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function filename: /src/leptonica/prog/morphseq_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:20 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function filename: /src/leptonica/prog/pixalloc_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:20 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function filename: /src/leptonica/prog/pixtile_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:21 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function filename: /src/leptonica/prog/smoothedge_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:21 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function filename: /src/leptonica/prog/adaptmap_dark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:21 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function filename: /src/leptonica/prog/arithtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:21 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function filename: /src/leptonica/prog/arabic_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:21 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Main function filename: /src/leptonica/prog/autogentest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Main function filename: /src/leptonica/prog/autogentest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/binarize_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/binarizefiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/bincompare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/barcodetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/blendcmaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/buffertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/cctest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/cleanpdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/leptonica/prog/ccbordtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function filename: /src/leptonica/prog/colorsegtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function filename: /src/leptonica/prog/comparepages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function filename: /src/leptonica/prog/comparepixa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function filename: /src/leptonica/prog/comparetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function filename: /src/leptonica/prog/compresspdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function filename: /src/leptonica/prog/converttogray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function filename: /src/leptonica/prog/contrasttest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:25 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function filename: /src/leptonica/prog/cornertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:25 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function filename: /src/leptonica/prog/corrupttest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:25 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function filename: /src/leptonica/prog/croppdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:25 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function filename: /src/leptonica/prog/croptext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:25 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD deskew_it
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarprules
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest3
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest4
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest5
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD digitprep1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displayboxa
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displayboxes_on_pixa
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displaypix
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displaypixa
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwalineargen
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fcombautogen
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fhmtautogen
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findbinding
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD find_colorregions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern3
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fmorphautogen
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpixcontours
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gammatest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graphicstest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorphtest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hashtest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD histoduptest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD histotest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD htmlviewer
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbcorrelation
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbrankhaus
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbwords
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/leptonica/prog/deskew_it.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function filename: /src/leptonica/prog/dewarprules.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:59 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/leptonica/prog/dewarptest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/leptonica/prog/dewarptest3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/leptonica/prog/dewarptest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/leptonica/prog/dewarptest4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/leptonica/prog/digitprep1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/leptonica/prog/dewarptest5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/leptonica/prog/displayboxa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/leptonica/prog/displayboxes_on_pixa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Main function filename: /src/leptonica/prog/displaypix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:01 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Main function filename: /src/leptonica/prog/displaypixa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:01 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function filename: /src/leptonica/prog/dwalineargen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:02 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function filename: /src/leptonica/prog/fhmtautogen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:02 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function filename: /src/leptonica/prog/fcombautogen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:02 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function filename: /src/leptonica/prog/findbinding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:02 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function filename: /src/leptonica/prog/find_colorregions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:02 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function filename: /src/leptonica/prog/findpattern2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:02 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function filename: /src/leptonica/prog/findpattern1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:02 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/fmorphautogen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/findpattern3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/fpixcontours.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/gammatest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/graphicstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/graymorphtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/hashtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/htmlviewer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function filename: /src/leptonica/prog/histotest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:03 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Main function filename: /src/leptonica/prog/histoduptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:04 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Main function filename: /src/leptonica/prog/jbcorrelation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:04 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Main function filename: /src/leptonica/prog/jbrankhaus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:04 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Main function filename: /src/leptonica/prog/jbwords.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:04 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD listtest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lightcolortest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_adapt
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_hmt
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_makefigs
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_orient
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_pageseg
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_seedgen
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_tophat
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maketile
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maptest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD messagetest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD misctest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD misctest2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD modifyhuesat
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD morphtest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numaranktest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD otsutest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD otsutest2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pagesegtest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pagesegtest2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partifytest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partitiontest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD percolatetest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixaatest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixafileinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD plottest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printimage
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printsplitimage
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printtiff
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasteroptest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rbtreetest
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Main function filename: /src/leptonica/prog/listtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:35 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Main function filename: /src/leptonica/prog/lightcolortest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:36 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Main function filename: /src/leptonica/prog/livre_adapt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:37 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Main function filename: /src/leptonica/prog/livre_hmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:37 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function filename: /src/leptonica/prog/livre_makefigs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:38 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function filename: /src/leptonica/prog/livre_orient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:38 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function filename: /src/leptonica/prog/livre_pageseg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:38 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function filename: /src/leptonica/prog/livre_seedgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:38 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function filename: /src/leptonica/prog/livre_tophat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:38 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function filename: /src/leptonica/prog/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:39 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function filename: /src/leptonica/prog/maketile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:39 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function filename: /src/leptonica/prog/messagetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:39 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function filename: /src/leptonica/prog/misctest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:39 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function filename: /src/leptonica/prog/modifyhuesat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:39 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function filename: /src/leptonica/prog/misctest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:39 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/otsutest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/morphtest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/otsutest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/numaranktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/pagesegtest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/pagesegtest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/percolatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/partitiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/partifytest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/leptonica/prog/pixafileinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function filename: /src/leptonica/prog/pixaatest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:41 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function filename: /src/leptonica/prog/plottest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:41 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function filename: /src/leptonica/prog/printimage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:41 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function filename: /src/leptonica/prog/printsplitimage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:41 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function filename: /src/leptonica/prog/printtiff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:41 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function filename: /src/leptonica/prog/rasteroptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:41 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function filename: /src/leptonica/prog/rbtreetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:41 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum3
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogsort
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest3
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest4
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest5
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest6
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest7
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD reducetest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD removecmap
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD renderfonts
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD replacebytes
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotatefastalt
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate_it
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotateorthtest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotatetest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD runlengthtest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaleandtile
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaleimages
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scale_it
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaletest1
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaletest2
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD seedfilltest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD settest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sharptest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sheartest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD showedges
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD skewtest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sorttest
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Main function filename: /src/leptonica/prog/recog_bootnum1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:12 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Main function filename: /src/leptonica/prog/recog_bootnum2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:13 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Main function filename: /src/leptonica/prog/recog_bootnum3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:14 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Main function filename: /src/leptonica/prog/recogsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:14 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function filename: /src/leptonica/prog/recogtest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:15 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function filename: /src/leptonica/prog/recogtest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:15 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function filename: /src/leptonica/prog/recogtest3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function filename: /src/leptonica/prog/recogtest4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function filename: /src/leptonica/prog/recogtest5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function filename: /src/leptonica/prog/recogtest6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function filename: /src/leptonica/prog/reducetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function filename: /src/leptonica/prog/recogtest7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/leptonica/prog/removecmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/leptonica/prog/renderfonts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/leptonica/prog/replacebytes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/leptonica/prog/rotatefastalt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/leptonica/prog/rotateorthtest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/leptonica/prog/rotate_it.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/leptonica/prog/rotatetest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/leptonica/prog/runlengthtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/scaleimages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/scaleandtile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/scaletest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/seedfilltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/scale_it.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/scaletest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/settest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/showedges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/sheartest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/skewtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/leptonica/prog/sharptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Main function filename: /src/leptonica/prog/sorttest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:19 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitimage2pdf
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitpdf
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sudokutest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD textorient
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tiffpdftest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD trctest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD underlinetest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD warpertest
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wordsinorder
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD writemtiff
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD yuvtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function filename: /src/leptonica/prog/splitimage2pdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:48 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/leptonica/prog/splitpdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Main function filename: /src/leptonica/prog/sudokutest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:50 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Main function filename: /src/leptonica/prog/textorient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:50 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Main function filename: /src/leptonica/prog/tiffpdftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:51 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Main function filename: /src/leptonica/prog/trctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:51 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function filename: /src/leptonica/prog/wordsinorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:52 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function filename: /src/leptonica/prog/warpertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:52 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function filename: /src/leptonica/prog/underlinetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:52 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function filename: /src/leptonica/prog/writemtiff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:52 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function filename: /src/leptonica/prog/yuvtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:52 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/prog'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libleptonica.la '/work/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.lai /work/lib/libleptonica.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.a /work/lib/libleptonica.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libleptonica.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libleptonica.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in:
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries
Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and
Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR'
Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following:
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during execution
Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable
Step #6 - "compile-libfuzzer-introspector-x86_64": during linking
Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for
Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages.
Step #6 - "compile-libfuzzer-introspector-x86_64": ----------------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 allheaders.h alltypes.h array.h array_internal.h arrayaccess.h bbuffer.h bilateral.h bmf.h bmfdata.h bmp.h ccbord.h ccbord_internal.h colorfill.h dewarp.h endianness.h environ.h gplot.h hashmap.h heap.h imageio.h jbclass.h leptwin.h list.h morph.h pix.h pix_internal.h ptra.h queue.h rbtree.h readbarcode.h recog.h regutils.h stack.h stringcode.h sudoku.h watershed.h '/work/include/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in prog
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/prog'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/prog'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c convertfilestopdf convertfilestops convertformat convertsegfilestopdf convertsegfilestops converttopdf converttops fileinfo imagetops xtractprotos '/work/bin'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertfilestopdf /work/bin/convertfilestopdf
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertfilestops /work/bin/convertfilestops
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertformat /work/bin/convertformat
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertsegfilestopdf /work/bin/convertsegfilestopdf
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertsegfilestops /work/bin/convertsegfilestops
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c converttopdf /work/bin/converttopdf
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c converttops /work/bin/converttops
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fileinfo /work/bin/fileinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c imagetops /work/bin/imagetops
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c xtractprotos /work/bin/xtractprotos
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/prog'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/prog'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/cmake/'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 cmake/templates/LeptonicaConfig.cmake cmake/templates/LeptonicaConfig-version.cmake '/work/lib/cmake/'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 lept.pc '/work/lib/pkgconfig'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica'
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Logging next yaml tile to /src/fuzzerLogFile-0-DddiaBRz4Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-E3N8sdF5IY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Logging next yaml tile to /src/fuzzerLogFile-0-kVWsfc0PWf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:03 : Logging next yaml tile to /src/fuzzerLogFile-0-7qSo6wjC0s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Logging next yaml tile to /src/fuzzerLogFile-0-tsbdqdyD4V.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-hdWVMy3s8v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Logging next yaml tile to /src/fuzzerLogFile-0-toqB4K56wG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Logging next yaml tile to /src/fuzzerLogFile-0-ITBNLcrDjd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Logging next yaml tile to /src/fuzzerLogFile-0-lULaJsZAXq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Logging next yaml tile to /src/fuzzerLogFile-0-QtVb4E33sv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Logging next yaml tile to /src/fuzzerLogFile-0-nMpJk80npv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Logging next yaml tile to /src/fuzzerLogFile-0-stLlqi5yHK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:11 : Logging next yaml tile to /src/fuzzerLogFile-0-uFQrRZJgI3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Logging next yaml tile to /src/fuzzerLogFile-0-cyziDBZc7V.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:19 : Logging next yaml tile to /src/fuzzerLogFile-0-xHfNtsaiqD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:55 : Logging next yaml tile to /src/fuzzerLogFile-0-omP5jtY8Fs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Logging next yaml tile to /src/fuzzerLogFile-0-QQi2RaxOSy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:03 : Logging next yaml tile to /src/fuzzerLogFile-0-3WccqS1ooq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:38 : Logging next yaml tile to /src/fuzzerLogFile-0-G5t8XP5jL1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : Logging next yaml tile to /src/fuzzerLogFile-0-ouowSYIk9p.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Logging next yaml tile to /src/fuzzerLogFile-0-JmbpNvJP4g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : Logging next yaml tile to /src/fuzzerLogFile-0-k67agbwU3x.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:56 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:56 : Logging next yaml tile to /src/fuzzerLogFile-0-d0ywGf3WDi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : Logging next yaml tile to /src/fuzzerLogFile-0-iwgZKsAWXO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:05 : Logging next yaml tile to /src/fuzzerLogFile-0-WpCKNPUoN2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:39 : Logging next yaml tile to /src/fuzzerLogFile-0-8WG2dN6e5b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:12 : Logging next yaml tile to /src/fuzzerLogFile-0-HpFqqD5obj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Logging next yaml tile to /src/fuzzerLogFile-0-TemCY6twaa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:19 : Logging next yaml tile to /src/fuzzerLogFile-0-cEqfPzbMqe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:51 : Logging next yaml tile to /src/fuzzerLogFile-0-gKMySww2Tn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Logging next yaml tile to /src/fuzzerLogFile-0-M4GgayGf34.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:00 : Logging next yaml tile to /src/fuzzerLogFile-0-eCrd0xAVAA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:34 : Logging next yaml tile to /src/fuzzerLogFile-0-zk7u4uFRz1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Mlv5Td6HjM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:42 : Logging next yaml tile to /src/fuzzerLogFile-0-ZQQ5viUN8S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:17 : Logging next yaml tile to /src/fuzzerLogFile-0-vRpYVkIg6k.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:50 : Logging next yaml tile to /src/fuzzerLogFile-0-gdGFqE3Eya.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Logging next yaml tile to /src/fuzzerLogFile-0-1I0sSecN8E.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:59 : Logging next yaml tile to /src/fuzzerLogFile-0-7SFWeaDGLL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:32 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:34 : Logging next yaml tile to /src/fuzzerLogFile-0-n54h5yNKeX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-90ad7sa6If.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : Logging next yaml tile to /src/fuzzerLogFile-0-Q8WrbuxqSh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : Logging next yaml tile to /src/fuzzerLogFile-0-J9vrMgDMYw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:52 : Logging next yaml tile to /src/fuzzerLogFile-0-WB1fDli8cu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:07 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:29 : Logging next yaml tile to /src/fuzzerLogFile-0-5HrMN5gyh4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 35%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 56 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 6598 B/58.2 kB 11%]
100% [Working]
Fetched 624 kB in 0s (2115 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20978 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 15.0MB/s eta 0:00:01
[K |▍ | 20kB 3.8MB/s eta 0:00:01
[K |▌ | 30kB 2.9MB/s eta 0:00:01
[K |▊ | 40kB 1.3MB/s eta 0:00:02
[K |█ | 51kB 1.5MB/s eta 0:00:02
[K |█ | 61kB 1.6MB/s eta 0:00:02
[K |█▎ | 71kB 1.7MB/s eta 0:00:02
[K |█▍ | 81kB 1.8MB/s eta 0:00:01
[K |█▋ | 92kB 2.0MB/s eta 0:00:01
[K |█▉ | 102kB 1.6MB/s eta 0:00:02
[K |██ | 112kB 1.6MB/s eta 0:00:02
[K |██▏ | 122kB 1.6MB/s eta 0:00:02
[K |██▍ | 133kB 1.6MB/s eta 0:00:02
[K |██▌ | 143kB 1.6MB/s eta 0:00:02
[K |██▊ | 153kB 1.6MB/s eta 0:00:02
[K |██▉ | 163kB 1.6MB/s eta 0:00:02
[K |███ | 174kB 1.6MB/s eta 0:00:02
[K |███▎ | 184kB 1.6MB/s eta 0:00:02
[K |███▍ | 194kB 1.6MB/s eta 0:00:02
[K |███▋ | 204kB 1.6MB/s eta 0:00:02
[K |███▉ | 215kB 1.6MB/s eta 0:00:01
[K |████ | 225kB 1.6MB/s eta 0:00:01
[K |████▏ | 235kB 1.6MB/s eta 0:00:01
[K |████▎ | 245kB 1.6MB/s eta 0:00:01
[K |████▌ | 256kB 1.6MB/s eta 0:00:01
[K |████▊ | 266kB 1.6MB/s eta 0:00:01
[K |████▉ | 276kB 1.6MB/s eta 0:00:01
[K |█████ | 286kB 1.6MB/s eta 0:00:01
[K |█████▎ | 296kB 1.6MB/s eta 0:00:01
[K |█████▍ | 307kB 1.6MB/s eta 0:00:01
[K |█████▋ | 317kB 1.6MB/s eta 0:00:01
[K |█████▊ | 327kB 1.6MB/s eta 0:00:01
[K |██████ | 337kB 1.6MB/s eta 0:00:01
[K |██████▏ | 348kB 1.6MB/s eta 0:00:01
[K |██████▎ | 358kB 1.6MB/s eta 0:00:01
[K |██████▌ | 368kB 1.6MB/s eta 0:00:01
[K |██████▊ | 378kB 1.6MB/s eta 0:00:01
[K |██████▉ | 389kB 1.6MB/s eta 0:00:01
[K |███████ | 399kB 1.6MB/s eta 0:00:01
[K |███████▏ | 409kB 1.6MB/s eta 0:00:01
[K |███████▍ | 419kB 1.6MB/s eta 0:00:01
[K |███████▋ | 430kB 1.6MB/s eta 0:00:01
[K |███████▊ | 440kB 1.6MB/s eta 0:00:01
[K |████████ | 450kB 1.6MB/s eta 0:00:01
[K |████████▏ | 460kB 1.6MB/s eta 0:00:01
[K |████████▎ | 471kB 1.6MB/s eta 0:00:01
[K |████████▌ | 481kB 1.6MB/s eta 0:00:01
[K |████████▋ | 491kB 1.6MB/s eta 0:00:01
[K |████████▉ | 501kB 1.6MB/s eta 0:00:01
[K |█████████ | 512kB 1.6MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.6MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.6MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.6MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.6MB/s eta 0:00:01
[K |██████████ | 563kB 1.6MB/s eta 0:00:01
[K |██████████ | 573kB 1.6MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.6MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.6MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.6MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.6MB/s eta 0:00:01
[K |███████████ | 624kB 1.6MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.6MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.6MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.6MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.6MB/s eta 0:00:01
[K |████████████ | 675kB 1.6MB/s eta 0:00:01
[K |████████████ | 686kB 1.6MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.6MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.6MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.6MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.6MB/s eta 0:00:01
[K |█████████████ | 737kB 1.6MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.6MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.6MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.6MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.6MB/s eta 0:00:01
[K |██████████████ | 788kB 1.6MB/s eta 0:00:01
[K |██████████████ | 798kB 1.6MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.6MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.6MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.6MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.6MB/s eta 0:00:01
[K |███████████████ | 849kB 1.6MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.6MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.6MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.6MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.6MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.6MB/s eta 0:00:01
[K |████████████████ | 911kB 1.6MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.6MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.6MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.6MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.6MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.6MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 15.3MB/s eta 0:00:01
[K |▌ | 20kB 20.4MB/s eta 0:00:01
[K |▉ | 30kB 25.6MB/s eta 0:00:01
[K |█ | 40kB 28.3MB/s eta 0:00:01
[K |█▎ | 51kB 30.4MB/s eta 0:00:01
[K |█▋ | 61kB 32.9MB/s eta 0:00:01
[K |█▉ | 71kB 34.1MB/s eta 0:00:01
[K |██ | 81kB 35.0MB/s eta 0:00:01
[K |██▍ | 92kB 36.6MB/s eta 0:00:01
[K |██▋ | 102kB 37.0MB/s eta 0:00:01
[K |██▉ | 112kB 37.0MB/s eta 0:00:01
[K |███▏ | 122kB 37.0MB/s eta 0:00:01
[K |███▍ | 133kB 37.0MB/s eta 0:00:01
[K |███▊ | 143kB 37.0MB/s eta 0:00:01
[K |████ | 153kB 37.0MB/s eta 0:00:01
[K |████▏ | 163kB 37.0MB/s eta 0:00:01
[K |████▌ | 174kB 37.0MB/s eta 0:00:01
[K |████▊ | 184kB 37.0MB/s eta 0:00:01
[K |█████ | 194kB 37.0MB/s eta 0:00:01
[K |█████▎ | 204kB 37.0MB/s eta 0:00:01
[K |█████▌ | 215kB 37.0MB/s eta 0:00:01
[K |█████▊ | 225kB 37.0MB/s eta 0:00:01
[K |██████ | 235kB 37.0MB/s eta 0:00:01
[K |██████▎ | 245kB 37.0MB/s eta 0:00:01
[K |██████▋ | 256kB 37.0MB/s eta 0:00:01
[K |██████▉ | 266kB 37.0MB/s eta 0:00:01
[K |███████ | 276kB 37.0MB/s eta 0:00:01
[K |███████▍ | 286kB 37.0MB/s eta 0:00:01
[K |███████▋ | 296kB 37.0MB/s eta 0:00:01
[K |███████▉ | 307kB 37.0MB/s eta 0:00:01
[K |████████▏ | 317kB 37.0MB/s eta 0:00:01
[K |████████▍ | 327kB 37.0MB/s eta 0:00:01
[K |████████▋ | 337kB 37.0MB/s eta 0:00:01
[K |█████████ | 348kB 37.0MB/s eta 0:00:01
[K |█████████▏ | 358kB 37.0MB/s eta 0:00:01
[K |█████████▌ | 368kB 37.0MB/s eta 0:00:01
[K |█████████▊ | 378kB 37.0MB/s eta 0:00:01
[K |██████████ | 389kB 37.0MB/s eta 0:00:01
[K |██████████▎ | 399kB 37.0MB/s eta 0:00:01
[K |██████████▌ | 409kB 37.0MB/s eta 0:00:01
[K |██████████▊ | 419kB 37.0MB/s eta 0:00:01
[K |███████████ | 430kB 37.0MB/s eta 0:00:01
[K |███████████▎ | 440kB 37.0MB/s eta 0:00:01
[K |███████████▌ | 450kB 37.0MB/s eta 0:00:01
[K |███████████▉ | 460kB 37.0MB/s eta 0:00:01
[K |████████████ | 471kB 37.0MB/s eta 0:00:01
[K |████████████▍ | 481kB 37.0MB/s eta 0:00:01
[K |████████████▋ | 491kB 37.0MB/s eta 0:00:01
[K |████████████▉ | 501kB 37.0MB/s eta 0:00:01
[K |█████████████▏ | 512kB 37.0MB/s eta 0:00:01
[K |█████████████▍ | 522kB 37.0MB/s eta 0:00:01
[K |█████████████▋ | 532kB 37.0MB/s eta 0:00:01
[K |██████████████ | 542kB 37.0MB/s eta 0:00:01
[K |██████████████▏ | 552kB 37.0MB/s eta 0:00:01
[K |██████████████▍ | 563kB 37.0MB/s eta 0:00:01
[K |██████████████▊ | 573kB 37.0MB/s eta 0:00:01
[K |███████████████ | 583kB 37.0MB/s eta 0:00:01
[K |███████████████▎ | 593kB 37.0MB/s eta 0:00:01
[K |███████████████▌ | 604kB 37.0MB/s eta 0:00:01
[K |███████████████▊ | 614kB 37.0MB/s eta 0:00:01
[K |████████████████ | 624kB 37.0MB/s eta 0:00:01
[K |████████████████▎ | 634kB 37.0MB/s eta 0:00:01
[K |████████████████▌ | 645kB 37.0MB/s eta 0:00:01
[K |████████████████▉ | 655kB 37.0MB/s eta 0:00:01
[K |█████████████████ | 665kB 37.0MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 37.0MB/s eta 0:00:01
[K |█████████████████▋ | 686kB 37.0MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 37.0MB/s eta 0:00:01
[K |██████████████████ | 706kB 37.0MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 37.0MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 37.0MB/s eta 0:00:01
[K |███████████████████ | 737kB 37.0MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 37.0MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 37.0MB/s eta 0:00:01
[K |███████████████████▊ | 768kB 37.0MB/s eta 0:00:01
[K |████████████████████ | 778kB 37.0MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 37.0MB/s eta 0:00:01
[K |████████████████████▌ | 798kB 37.0MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 37.0MB/s eta 0:00:01
[K |█████████████████████ | 819kB 37.0MB/s eta 0:00:01
[K |█████████████████████▎ | 829kB 37.0MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 37.0MB/s eta 0:00:01
[K |█████████████████████▉ | 849kB 37.0MB/s eta 0:00:01
[K |██████████████████████ | 860kB 37.0MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 37.0MB/s eta 0:00:01
[K |██████████████████████▋ | 880kB 37.0MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 37.0MB/s eta 0:00:01
[K |███████████████████████ | 901kB 37.0MB/s eta 0:00:01
[K |███████████████████████▍ | 911kB 37.0MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 37.0MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 37.0MB/s eta 0:00:01
[K |████████████████████████▏ | 942kB 37.0MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 37.0MB/s eta 0:00:01
[K |████████████████████████▊ | 962kB 37.0MB/s eta 0:00:01
[K |█████████████████████████ | 972kB 37.0MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 37.0MB/s eta 0:00:01
[K |█████████████████████████▌ | 993kB 37.0MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 37.0MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 37.0MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 37.0MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 37.0MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 37.0MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 37.0MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 37.0MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.1MB 37.0MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 37.0MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 37.0MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.1MB 37.0MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 37.0MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 37.0MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.1MB 37.0MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 37.0MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 37.0MB/s eta 0:00:01
[K |██████████████████████████████ | 1.2MB 37.0MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 37.0MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.2MB 37.0MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.2MB 37.0MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 37.0MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.2MB 37.0MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.2MB 37.0MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 37.0MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 37.0MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m8.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m44.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m7.6/9.2 MB[0m [31m45.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m43.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m75.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m45.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m16.0/17.3 MB[0m [31m82.4 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m68.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m46.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data' and '/src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data' and '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data' and '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data' and '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data' and '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data' and '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data' and '/src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data' and '/src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data' and '/src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data' and '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data' and '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data' and '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data' and '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data' and '/src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data' and '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data' and '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ouowSYIk9p.data' and '/src/inspector/fuzzerLogFile-0-ouowSYIk9p.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data' and '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data' and '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data' and '/src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data' and '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtVb4E33sv.data' and '/src/inspector/fuzzerLogFile-0-QtVb4E33sv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data' and '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data' and '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gKMySww2Tn.data' and '/src/inspector/fuzzerLogFile-0-gKMySww2Tn.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data' and '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-toqB4K56wG.data' and '/src/inspector/fuzzerLogFile-0-toqB4K56wG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HpFqqD5obj.data' and '/src/inspector/fuzzerLogFile-0-HpFqqD5obj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data' and '/src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.yaml' and '/src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.yaml' and '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.yaml' and '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.yaml' and '/src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.yaml' and '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data.yaml' and '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.yaml' and '/src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.yaml' and '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.yaml' and '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.yaml' and '/src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.yaml' and '/src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.yaml' and '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.yaml' and '/src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.yaml' and '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.yaml' and '/src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data.yaml' and '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.yaml' and '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.yaml' and '/src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.yaml' and '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.yaml' and '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.yaml' and '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.yaml' and '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.yaml' and '/src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.yaml' and '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.yaml' and '/src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.yaml' and '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_info' and '/src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.946 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.946 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/affine_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.946 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc5_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.946 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/morph_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.946 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/graymorph_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.946 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/maze_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/edge_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/colorfill_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix4_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fpix2_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compare_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blend_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/classapp_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc3_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/graphics_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix1_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/baseline_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mask_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.947 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pixconv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc4_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dewarp_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bilinear_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/finditalic_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix_orient_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix_rotate_shear_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flipdetect_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/recog_basic_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ccthin_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pixa_recog_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkerboard_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/barcode_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bilateral_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix3_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.948 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/morphapp_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/binarize_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fhmtgen_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jpegiostub_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/paintcmap_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/grayquant_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/enhance_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pageseg_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/colorquant_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/kernel_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/adaptmap_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:02.949 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ccbord_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:03.510 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E3N8sdF5IY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:04.127 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nMpJk80npv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:04.540 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Mlv5Td6HjM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:04.827 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TemCY6twaa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:05.116 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zk7u4uFRz1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:05.396 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JmbpNvJP4g
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:05.679 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QQi2RaxOSy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:05.960 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-n54h5yNKeX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:06.455 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8WG2dN6e5b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:06.744 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G5t8XP5jL1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:07.025 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ITBNLcrDjd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:07.318 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-omP5jtY8Fs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:07.607 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lULaJsZAXq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:07.907 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-stLlqi5yHK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:08.188 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HpFqqD5obj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:08.476 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1I0sSecN8E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:08.778 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7qSo6wjC0s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:09.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eCrd0xAVAA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:09.338 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WB1fDli8cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:09.619 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QtVb4E33sv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:09.904 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ouowSYIk9p
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:10.198 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hdWVMy3s8v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:10.491 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iwgZKsAWXO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:10.781 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-90ad7sa6If
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:11.067 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q8WrbuxqSh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:11.357 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WpCKNPUoN2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:11.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5HrMN5gyh4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:11.924 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cyziDBZc7V
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:12.221 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-J9vrMgDMYw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:12.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xHfNtsaiqD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:12.821 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kVWsfc0PWf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:13.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tsbdqdyD4V
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:13.402 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7SFWeaDGLL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:13.691 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZQQ5viUN8S
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:13.986 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-toqB4K56wG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:14.266 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d0ywGf3WDi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:14.547 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gKMySww2Tn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:14.827 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gdGFqE3Eya
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:15.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cEqfPzbMqe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:15.391 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k67agbwU3x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:15.671 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vRpYVkIg6k
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:15.953 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3WccqS1ooq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:16.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M4GgayGf34
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:16.525 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DddiaBRz4Z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:16.806 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uFQrRZJgI3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:16.808 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/affine_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-E3N8sdF5IY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc5_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nMpJk80npv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/morph_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Mlv5Td6HjM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/graymorph_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TemCY6twaa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/maze_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zk7u4uFRz1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/edge_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JmbpNvJP4g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/colorfill_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QQi2RaxOSy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-n54h5yNKeX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fpix2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8WG2dN6e5b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compare_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-G5t8XP5jL1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blend_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ITBNLcrDjd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/classapp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-omP5jtY8Fs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lULaJsZAXq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-stLlqi5yHK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/graphics_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HpFqqD5obj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix1_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1I0sSecN8E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/baseline_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7qSo6wjC0s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mask_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eCrd0xAVAA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pixconv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WB1fDli8cu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QtVb4E33sv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dewarp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ouowSYIk9p'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bilinear_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hdWVMy3s8v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/finditalic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iwgZKsAWXO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix_orient_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-90ad7sa6If'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix_rotate_shear_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Q8WrbuxqSh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flipdetect_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WpCKNPUoN2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/recog_basic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5HrMN5gyh4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ccthin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cyziDBZc7V'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pixa_recog_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-J9vrMgDMYw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkerboard_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xHfNtsaiqD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/barcode_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kVWsfc0PWf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bilateral_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tsbdqdyD4V'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7SFWeaDGLL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/morphapp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZQQ5viUN8S'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/binarize_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-toqB4K56wG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fhmtgen_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-d0ywGf3WDi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jpegiostub_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gKMySww2Tn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/paintcmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gdGFqE3Eya'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/grayquant_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cEqfPzbMqe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/enhance_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-k67agbwU3x'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pageseg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vRpYVkIg6k'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/colorquant_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3WccqS1ooq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/kernel_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-M4GgayGf34'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/adaptmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DddiaBRz4Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ccbord_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uFQrRZJgI3'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:16.822 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.045 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.046 INFO data_loader - load_all_profiles: - found 45 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n54h5yNKeX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.080 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.081 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.081 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:17.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.197 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.242 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.243 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-n54h5yNKeX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.380 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.380 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.425 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.425 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.462 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.463 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.549 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:52.549 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:54.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:54.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:55.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:55.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:55.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:55.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:57.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:41:57.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:02.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:02.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:02.119 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:02.120 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:05.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:05.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:08.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:08.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:11.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-90ad7sa6If.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:11.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:26.493 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:26.494 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:29.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:30.825 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:30.825 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:31.260 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:31.260 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:33.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:34.265 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:34.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:34.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:34.958 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:34.958 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:35.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:35.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:37.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:37.738 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:37.738 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:40.301 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:40.301 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-90ad7sa6If.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:40.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WB1fDli8cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:40.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:40.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:43.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:46.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M4GgayGf34.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:46.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:46.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ouowSYIk9p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:46.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:53.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1I0sSecN8E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:42:53.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:03.508 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:03.508 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:04.747 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:04.747 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:06.219 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:07.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:07.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:07.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:09.366 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:09.366 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WB1fDli8cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:12.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:14.897 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:14.897 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-M4GgayGf34.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:16.057 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:16.057 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ouowSYIk9p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:16.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:16.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:17.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:17.693 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:17.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:19.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QtVb4E33sv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:19.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:19.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:21.220 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:21.220 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1I0sSecN8E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:23.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:28.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:28.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:30.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:30.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:36.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:36.620 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:39.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:40.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gKMySww2Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:40.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:44.525 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:44.525 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:46.534 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:46.534 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:47.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:47.389 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:47.389 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QtVb4E33sv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:48.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:48.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:49.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:50.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:58.025 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:58.025 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:59.741 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:43:59.741 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:00.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-toqB4K56wG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:00.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:01.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:01.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HpFqqD5obj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:01.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:02.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:03.283 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:03.284 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:04.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nMpJk80npv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:04.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:10.770 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:10.771 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gKMySww2Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:13.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:18.295 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:18.295 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:21.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:26.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:26.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:28.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lULaJsZAXq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:28.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:30.147 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:30.148 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-toqB4K56wG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:30.244 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:30.245 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HpFqqD5obj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:32.114 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:32.114 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:32.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:32.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:33.525 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:33.525 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nMpJk80npv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:34.608 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:34.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:34.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:35.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:35.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:36.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:50.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3WccqS1ooq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:50.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:51.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vRpYVkIg6k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:51.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:55.532 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:55.532 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:56.488 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:56.488 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lULaJsZAXq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:58.219 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:59.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:59.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:44:59.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:01.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:01.315 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:03.134 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:03.134 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:03.403 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:03.404 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:05.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:06.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:07.452 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-stLlqi5yHK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:07.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:08.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:08.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:18.770 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:18.770 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3WccqS1ooq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:20.097 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:20.097 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vRpYVkIg6k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:21.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:22.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:28.436 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:28.436 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:29.774 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:29.774 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:31.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:32.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:35.962 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:35.962 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-stLlqi5yHK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:35.997 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:35.997 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:38.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:38.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zk7u4uFRz1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:38.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:38.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:40.369 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k67agbwU3x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:40.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:41.091 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cyziDBZc7V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:41.092 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:41.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TemCY6twaa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:41.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:42.578 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:45:42.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:07.269 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:07.269 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zk7u4uFRz1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:08.634 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:08.635 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-k67agbwU3x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:09.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:09.669 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cyziDBZc7V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:09.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:09.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:09.945 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TemCY6twaa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:11.075 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:11.076 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:11.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:12.382 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:12.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:46:13.743 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.158 INFO analysis - load_data_files: Found 45 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.228 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eCrd0xAVAA.data with fuzzerLogFile-0-eCrd0xAVAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WpCKNPUoN2.data with fuzzerLogFile-0-WpCKNPUoN2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-n54h5yNKeX.data with fuzzerLogFile-0-n54h5yNKeX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xHfNtsaiqD.data with fuzzerLogFile-0-xHfNtsaiqD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZQQ5viUN8S.data with fuzzerLogFile-0-ZQQ5viUN8S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iwgZKsAWXO.data with fuzzerLogFile-0-iwgZKsAWXO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-omP5jtY8Fs.data with fuzzerLogFile-0-omP5jtY8Fs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G5t8XP5jL1.data with fuzzerLogFile-0-G5t8XP5jL1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kVWsfc0PWf.data with fuzzerLogFile-0-kVWsfc0PWf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E3N8sdF5IY.data with fuzzerLogFile-0-E3N8sdF5IY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tsbdqdyD4V.data with fuzzerLogFile-0-tsbdqdyD4V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-90ad7sa6If.data with fuzzerLogFile-0-90ad7sa6If.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hdWVMy3s8v.data with fuzzerLogFile-0-hdWVMy3s8v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-J9vrMgDMYw.data with fuzzerLogFile-0-J9vrMgDMYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WB1fDli8cu.data with fuzzerLogFile-0-WB1fDli8cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M4GgayGf34.data with fuzzerLogFile-0-M4GgayGf34.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ouowSYIk9p.data with fuzzerLogFile-0-ouowSYIk9p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1I0sSecN8E.data with fuzzerLogFile-0-1I0sSecN8E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q8WrbuxqSh.data with fuzzerLogFile-0-Q8WrbuxqSh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uFQrRZJgI3.data with fuzzerLogFile-0-uFQrRZJgI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JmbpNvJP4g.data with fuzzerLogFile-0-JmbpNvJP4g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QtVb4E33sv.data with fuzzerLogFile-0-QtVb4E33sv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QQi2RaxOSy.data with fuzzerLogFile-0-QQi2RaxOSy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5HrMN5gyh4.data with fuzzerLogFile-0-5HrMN5gyh4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gKMySww2Tn.data with fuzzerLogFile-0-gKMySww2Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7qSo6wjC0s.data with fuzzerLogFile-0-7qSo6wjC0s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-toqB4K56wG.data with fuzzerLogFile-0-toqB4K56wG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HpFqqD5obj.data with fuzzerLogFile-0-HpFqqD5obj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gdGFqE3Eya.data with fuzzerLogFile-0-gdGFqE3Eya.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nMpJk80npv.data with fuzzerLogFile-0-nMpJk80npv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cEqfPzbMqe.data with fuzzerLogFile-0-cEqfPzbMqe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lULaJsZAXq.data with fuzzerLogFile-0-lULaJsZAXq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7SFWeaDGLL.data with fuzzerLogFile-0-7SFWeaDGLL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8WG2dN6e5b.data with fuzzerLogFile-0-8WG2dN6e5b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3WccqS1ooq.data with fuzzerLogFile-0-3WccqS1ooq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d0ywGf3WDi.data with fuzzerLogFile-0-d0ywGf3WDi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Mlv5Td6HjM.data with fuzzerLogFile-0-Mlv5Td6HjM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-stLlqi5yHK.data with fuzzerLogFile-0-stLlqi5yHK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DddiaBRz4Z.data with fuzzerLogFile-0-DddiaBRz4Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vRpYVkIg6k.data with fuzzerLogFile-0-vRpYVkIg6k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zk7u4uFRz1.data with fuzzerLogFile-0-zk7u4uFRz1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k67agbwU3x.data with fuzzerLogFile-0-k67agbwU3x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.233 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TemCY6twaa.data with fuzzerLogFile-0-TemCY6twaa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.233 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ITBNLcrDjd.data with fuzzerLogFile-0-ITBNLcrDjd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.233 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cyziDBZc7V.data with fuzzerLogFile-0-cyziDBZc7V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.233 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.233 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.469 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.576 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.684 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.791 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.899 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.908 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:24.908 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.007 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.017 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.017 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.078 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.078 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.107 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mask_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.109 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mask_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mask_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.115 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.213 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.214 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flipdetect_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.215 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.216 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flipdetect_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flipdetect_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.222 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.239 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.239 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 4.73k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 562| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 1.11k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 27.1k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 23.0k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.330 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.340 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.342 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix4_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix4_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.347 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.352 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.353 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.362 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.365 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.366 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.384 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.387 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.399 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.401 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.403 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.424 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.436 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checkerboard_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.438 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checkerboard_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkerboard_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.438 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.483 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.483 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.590 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.606 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target morphapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.608 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/morphapp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/morphapp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.610 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.610 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.611 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.614 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.617 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 224k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 18.7k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 220k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 60.0k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.638 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.695 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.702 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.702 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.710 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.712 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.714 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.736 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.745 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target finditalic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.747 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/finditalic_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/finditalic_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 667k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.769 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.770 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 604k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | /* Special case: output 1 byte only */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.835 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.844 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.845 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.856 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.859 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.861 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.878 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target classapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.881 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/classapp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/classapp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.883 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.903 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target barcode_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.905 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.905 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/barcode_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:25.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/barcode_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.000 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.001 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target affine_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.003 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/affine_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/affine_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.010 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.010 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compare_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.013 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.013 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compare_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compare_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 1.85k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 1.50k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.095 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.106 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.108 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.109 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 21.5k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.130 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.131 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 314| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 314| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.150 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.153 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.155 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.177 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.182 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.188 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.197 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.200 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.203 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.206 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.210 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.212 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.213 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.214 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.216 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.216 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.228 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.238 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:26.239 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:47.813 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.209 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.209 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.243 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bilateral_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.245 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bilateral_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bilateral_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.351 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.354 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.354 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.355 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:48.375 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.233 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.677 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.678 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.875 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix_orient_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.877 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix_orient_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix_orient_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 10.9k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 8.88k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:49.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.026 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.041 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.043 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.045 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.065 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.234 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.632 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.632 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.780 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bilinear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.783 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bilinear_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bilinear_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.875 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.884 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.886 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.887 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:50.907 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:51.270 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:51.724 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:51.724 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.000 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pixa_recog_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.002 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pixa_recog_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pixa_recog_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 344| | /* Special spp == 1 cases with transparency:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.336 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 183k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 7.28M| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 166k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 15.9M| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2732| 0| case PNG_FP_INTEGER + PNG_FP_SAW_DOT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2745| 0| case PNG_FP_INTEGER + PNG_FP_SAW_DIGIT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2753| 0| case PNG_FP_INTEGER + PNG_FP_SAW_E:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2761| | /* case PNG_FP_FRACTION + PNG_FP_SAW_SIGN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2764| | /* case PNG_FP_FRACTION + PNG_FP_SAW_DOT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2767| 0| case PNG_FP_FRACTION + PNG_FP_SAW_DIGIT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2771| 0| case PNG_FP_FRACTION + PNG_FP_SAW_E:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2783| 0| case PNG_FP_EXPONENT + PNG_FP_SAW_SIGN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2791| | /* case PNG_FP_EXPONENT + PNG_FP_SAW_DOT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2794| 0| case PNG_FP_EXPONENT + PNG_FP_SAW_DIGIT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2799| | /* case PNG_FP_EXPONEXT + PNG_FP_SAW_E:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.692 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.692 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.884 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pixconv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.886 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pixconv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pixconv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.945 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.968 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.971 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.973 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:52.993 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.046 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.060 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.062 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.064 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.083 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.332 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.721 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.722 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.734 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target kernel_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.736 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.736 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/kernel_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kernel_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.775 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.775 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.775 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.775 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:53.795 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.201 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.204 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.566 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.566 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.578 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix1_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.581 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix1_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix1_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.616 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.616 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.616 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.616 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.637 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.753 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:55.753 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.032 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dewarp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.034 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dewarp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dewarp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 94.2k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 51.6k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.387 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.409 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.412 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.415 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:48:56.436 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:19.943 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.331 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.331 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.477 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix_rotate_shear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.479 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix_rotate_shear_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix_rotate_shear_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1735| | /* Special spp == 1 cases with transparency:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:20.838 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.026 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.036 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.037 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.038 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.059 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.259 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.259 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.294 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ccbord_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.296 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.296 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ccbord_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ccbord_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 3.02M| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 16.2k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 3.37M| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.488 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.491 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.491 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.492 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.513 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:21.910 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.293 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.293 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.470 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.472 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.473 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc4_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc4_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.478 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.490 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.492 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.493 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.512 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:22.715 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.159 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.159 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.175 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target colorfill_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.177 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/colorfill_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/colorfill_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.221 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.221 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.222 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.222 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.243 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:23.649 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.047 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.047 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.217 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.220 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.220 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.269 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.281 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.283 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.284 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.305 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:24.588 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.118 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.118 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.383 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target recog_basic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.385 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/recog_basic_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/recog_basic_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.397 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.428 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.431 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.434 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.455 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.474 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.828 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.828 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.840 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jpegiostub_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.842 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jpegiostub_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jpegiostub_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.876 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.877 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.877 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.877 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:25.897 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:26.315 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:26.780 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:26.780 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.028 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.028 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target baseline_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.031 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/baseline_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/baseline_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.317 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.336 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.339 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.341 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.362 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.363 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.843 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:27.843 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.097 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binarize_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.099 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binarize_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binarize_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.293 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 30.5k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 236| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 12.8k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.424 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.445 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.448 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.451 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.472 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.712 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.712 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.869 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target graphics_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.872 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/graphics_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/graphics_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:28.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 275| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.066 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.077 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.079 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.080 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.100 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.326 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.783 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:29.783 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.027 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.029 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc5_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc5_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.034 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.063 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.065 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.067 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:30.088 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.148 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.149 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.556 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.556 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.560 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.560 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.577 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target paintcmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.580 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target grayquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.580 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/paintcmap_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/paintcmap_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.582 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/grayquant_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/grayquant_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.635 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.636 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.636 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.636 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.660 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.665 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.666 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.667 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.667 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:49:59.689 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.080 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.566 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.566 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.820 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.823 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc3_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc3_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.829 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.858 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.860 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.862 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.882 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:00.989 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.406 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.406 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.658 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.660 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix3_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix3_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.808 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.828 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.831 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.833 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.854 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:01.996 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.370 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.370 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.398 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fpix2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.400 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fpix2_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fpix2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.492 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.493 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.494 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.494 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.515 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:02.891 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.319 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.320 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.525 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target colorquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.528 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/colorquant_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/colorquant_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 3.23k| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:03.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.052 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.068 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.070 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.072 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.079 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.092 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.483 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.484 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.644 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target morph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.646 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/morph_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/morph_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.737 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.747 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.749 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.750 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:04.771 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.014 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.485 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.486 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.707 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.707 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.708 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pageseg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.710 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.710 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pageseg_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pageseg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | /* Special case: output 1 byte only */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:05.919 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 5.72M| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 4.94k| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 5.26M| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2923| | /* Special case to add leading slash: dir NULL or empty string */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.337 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.337 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.363 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fhmtgen_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.365 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fhmtgen_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fhmtgen_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.441 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.443 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.443 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.443 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.464 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.550 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.569 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.572 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.574 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.594 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:06.918 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.345 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.345 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.584 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.586 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.592 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.619 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.621 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.623 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.644 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:07.821 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.320 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.320 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.572 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target adaptmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.574 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.575 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/adaptmap_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/adaptmap_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.774 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.806 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.826 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.829 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.831 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:08.852 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.152 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.152 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.175 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target maze_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.177 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/maze_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/maze_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.254 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.255 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.255 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.255 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.276 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:09.655 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.096 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.097 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.274 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.274 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.275 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target enhance_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.276 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.277 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/enhance_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/enhance_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.800 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.813 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.816 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.817 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:10.838 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:45.681 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.101 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.101 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.123 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target graymorph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.126 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.126 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/graymorph_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/graymorph_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.195 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.197 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.197 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.197 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.218 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:46.707 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.124 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.124 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.274 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.274 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.274 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target blend_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.276 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.276 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/blend_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blend_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1389| | /* There are 4 cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)):
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.456 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.469 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.471 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.472 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.494 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:47.685 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.246 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.246 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.454 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ccthin_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.457 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ccthin_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ccthin_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.497 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.516 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.518 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.520 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:50:48.542 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:53:59.350 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:53:59.352 INFO project_profile - __init__: Creating merged profile of 45 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:53:59.355 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:53:59.383 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:53:59.522 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:04.728 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.488 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:4, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.488 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:5, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.488 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:7, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.488 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:9, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.488 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:10, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.488 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.488 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1670:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1671:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1672:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1673:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1674:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1675:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1676:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1677:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1678:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1679:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1680:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1681:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1683:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1722:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1723:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1724:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1725:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1726:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.568 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1727:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1728:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1729:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1730:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1731:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1732:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1733:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1735:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1736:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1737:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1738:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1739:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1740:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1743:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1744:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1745:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1746:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1747:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1748:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1749:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1750:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1826:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.569 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1827:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1828:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1829:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1830:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1831:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1832:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1833:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1834:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1835:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1836:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1837:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1839:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1840:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1841:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1842:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1843:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1844:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1847:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1848:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1849:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1850:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1851:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1852:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.570 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1853:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1854:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1930:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1931:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1932:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1933:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1934:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1935:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1936:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1937:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1938:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1939:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1940:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1941:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1943:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1944:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1945:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1946:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.571 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1947:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1948:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1951:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1952:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1953:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1954:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1955:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1956:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1957:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1958:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1959:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1960:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1961:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1962:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1965:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1966:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1967:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1968:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1969:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1970:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1971:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.572 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1973:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1974:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1975:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1976:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1977:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1978:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1979:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1980:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1982:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1983:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1984:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1985:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1986:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1987:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1988:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1989:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1990:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.573 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1991:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.581 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1684:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.581 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1685:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1686:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1687:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1688:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1691:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1692:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1693:1677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1694:1678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1695:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1696:1680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1697:1681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1698:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1699:1684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1700:1685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1701:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1702:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1705:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1706:1691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1707:1692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1708:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1709:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1710:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1711:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1713:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1714:1698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.582 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1715:1699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1716:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1717:1701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1718:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1719:1705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1720:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1751:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1752:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1753:1724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1754:1725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1757:1726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1758:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1759:1728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1760:1729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1761:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1762:1731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1763:1732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1765:1733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1766:1735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1767:1736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1768:1737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1769:1738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1770:1739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1771:1740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1772:1743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.583 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1774:1744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1775:1745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1776:1746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1777:1747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1778:1748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1779:1749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1780:1750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1781:1751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1782:1752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1783:1753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1784:1754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1785:1757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1787:1758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1788:1759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1789:1760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1790:1761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1791:1762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1792:1763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1795:1765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1796:1766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1797:1767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1798:1768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1799:1769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1800:1770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1801:1771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1802:1772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.584 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1803:1774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1804:1775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1805:1776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1806:1777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1809:1778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1810:1779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1811:1780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1812:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1813:1782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1814:1783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1815:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1817:1785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1818:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1819:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1820:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1821:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1822:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1823:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1824:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1855:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1856:1827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1857:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1858:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1861:1830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1862:1831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.585 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1863:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1864:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1865:1834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1866:1835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1867:1836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1869:1837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1870:1839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1871:1840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1872:1841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1873:1842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1874:1843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1875:1844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1876:1847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1878:1848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1879:1849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1880:1850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1881:1851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1882:1852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1883:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1884:1854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1885:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1886:1856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1887:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1888:1858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1889:1861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1891:1862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.586 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1892:1863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1893:1864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1894:1865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1895:1866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1896:1867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1899:1869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1900:1870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1901:1871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1902:1872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1903:1873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1904:1874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1905:1875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1906:1876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1907:1878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1908:1879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1909:1880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1910:1881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1913:1882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1914:1883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1915:1884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1916:1885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1917:1886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1918:1887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1919:1888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1921:1889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1922:1891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.587 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1923:1892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1924:1893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1925:1894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1926:1895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1927:1896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1928:1899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1992:1930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1993:1931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1995:1932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1996:1933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1997:1934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1998:1935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1999:1936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2000:1937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2003:1938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2004:1939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2005:1940, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2006:1941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2007:1943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2008:1944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2009:1945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2010:1946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2011:1947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2012:1948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2013:1951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.588 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2014:1952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2017:1953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2018:1954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2019:1955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2020:1956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2021:1957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2022:1958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2023:1959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2025:1960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2026:1961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2027:1962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2028:1965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2029:1966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2030:1967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2031:1968, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2032:1969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2034:1970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2035:1971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2036:1973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2037:1974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2038:1975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2039:1976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2040:1977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2041:1978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2042:1979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2043:1980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.589 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2044:1982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2045:1983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2047:1984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2048:1985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2049:1986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2050:1987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2051:1988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2052:1989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2055:1990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2056:1991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2057:1992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2058:1993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2059:1995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2060:1996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2061:1997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2062:1998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2063:1999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2064:2000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2065:2003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2066:2004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2069:2005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2070:2006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2071:2007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2072:2008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2073:2009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2074:2010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.590 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2075:2011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2077:2012, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2078:2013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2079:2014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2080:2017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2081:2018, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2082:2019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2083:2020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2085:2021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2087:2022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2088:2023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2089:2025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2090:2026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2091:2027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2092:2028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2093:2029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2094:2030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2095:2031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2096:2032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2097:2034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2098:2035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2100:2036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2101:2037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2102:2038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2103:2039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.591 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2104:2040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2105:2041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2108:2042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2109:2043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2110:2044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2111:2045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2112:2047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2113:2048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2114:2049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2115:2050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2116:2051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2117:2052, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2118:2055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2119:2056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2122:2057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2123:2058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2124:2059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2125:2060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2126:2061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2127:2062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2128:2063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2130:2064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2131:2065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2132:2066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2133:2069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2134:2070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.592 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2135:2071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.593 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2136:2072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.593 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2137:2073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.593 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2138:2074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.593 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2139:2075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.593 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2140:2077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.888 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:05.889 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:06.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- mask_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:06.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/mask_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:06.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:06.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:06.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:06.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:10.433 INFO analysis - overlay_calltree_with_coverage: [+] found 526 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:10.452 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- flipdetect_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:10.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/flipdetect_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:10.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:10.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:10.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:10.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:15.324 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:15.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- affine_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:15.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/affine_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:15.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:15.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:15.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:15.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:20.210 INFO analysis - overlay_calltree_with_coverage: [+] found 165 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:20.241 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- compare_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:20.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/compare_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:20.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:20.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:20.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:20.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:24.195 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:24.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- finditalic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:24.235 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/finditalic_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:24.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:24.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:24.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:24.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:27.877 INFO analysis - overlay_calltree_with_coverage: [+] found 892 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:27.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- checkerboard_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:27.944 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/checkerboard_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:27.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:28.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:28.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:28.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:31.535 INFO analysis - overlay_calltree_with_coverage: [+] found 604 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:31.620 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- classapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:31.620 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/classapp_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:31.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:31.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:31.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:31.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:35.363 INFO analysis - overlay_calltree_with_coverage: [+] found 554 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:35.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- morphapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:35.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/morphapp_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:35.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:35.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:35.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:35.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:39.236 INFO analysis - overlay_calltree_with_coverage: [+] found 437 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:39.351 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:39.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/pix4_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:39.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:39.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:39.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:39.714 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:43.048 INFO analysis - overlay_calltree_with_coverage: [+] found 587 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:43.180 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- barcode_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:43.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/barcode_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:43.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:43.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:43.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:43.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:46.809 INFO analysis - overlay_calltree_with_coverage: [+] found 598 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:46.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix_orient_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:46.966 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/pix_orient_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:46.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:47.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:47.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:47.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:50.773 INFO analysis - overlay_calltree_with_coverage: [+] found 271 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:50.952 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- bilateral_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:50.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/bilateral_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:50.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:51.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:51.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:51.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:54.696 INFO analysis - overlay_calltree_with_coverage: [+] found 235 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:54.870 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- bilinear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:54.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/bilinear_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:54.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:55.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:55.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:55.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:58.645 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:58.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- kernel_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:58.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/kernel_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:58.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:58.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:58.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:03:58.834 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:02.636 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:02.816 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pixconv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:02.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/pixconv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:02.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:03.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:03.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:03.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:06.591 INFO analysis - overlay_calltree_with_coverage: [+] found 314 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:06.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix1_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:06.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/pix1_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:06.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:06.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:06.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:06.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:10.566 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:10.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- dewarp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:10.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/dewarp_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:10.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:11.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:11.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:11.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:14.516 INFO analysis - overlay_calltree_with_coverage: [+] found 819 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:14.731 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pixa_recog_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:14.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/pixa_recog_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:14.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:15.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:15.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:15.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:18.967 INFO analysis - overlay_calltree_with_coverage: [+] found 1680 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:19.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- ccbord_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:19.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/ccbord_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:19.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:19.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:19.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:19.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:22.748 INFO analysis - overlay_calltree_with_coverage: [+] found 396 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:23.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- boxfunc4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:23.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/boxfunc4_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:23.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:23.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:23.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:23.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:27.272 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:27.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- colorfill_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:27.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/colorfill_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:27.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:27.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:27.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:27.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:31.289 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:31.570 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix_rotate_shear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:31.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/pix_rotate_shear_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:31.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:31.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:31.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:31.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:35.451 INFO analysis - overlay_calltree_with_coverage: [+] found 662 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:35.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- jpegiostub_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:35.763 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/jpegiostub_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:35.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:35.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:35.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:35.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:39.544 INFO analysis - overlay_calltree_with_coverage: [+] found 59 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:39.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- recog_basic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:39.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/recog_basic_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:39.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:40.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:40.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:40.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:44.151 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:44.463 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- edge_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:44.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/edge_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:44.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:44.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:44.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:44.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:48.231 INFO analysis - overlay_calltree_with_coverage: [+] found 97 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:48.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- graphics_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:48.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/graphics_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:48.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:48.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:48.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:48.751 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:52.157 INFO analysis - overlay_calltree_with_coverage: [+] found 430 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:52.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- binarize_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:52.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/binarize_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:52.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:52.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:52.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:52.864 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:56.175 INFO analysis - overlay_calltree_with_coverage: [+] found 754 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:56.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- boxfunc3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:56.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/boxfunc3_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:56.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:56.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:56.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:04:56.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:00.843 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:01.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- boxfunc5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:01.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/boxfunc5_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:01.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:01.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:01.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:01.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:05.547 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:05.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- paintcmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:05.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/paintcmap_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:05.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:05.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:05.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:05.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:09.530 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:09.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- baseline_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:09.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/baseline_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:09.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:10.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:10.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:10.237 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:13.509 INFO analysis - overlay_calltree_with_coverage: [+] found 650 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:13.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- grayquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:13.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/grayquant_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:13.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:13.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:13.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:13.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:17.527 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:17.904 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- fpix2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:17.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/fpix2_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:17.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:17.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:17.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:17.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:21.622 INFO analysis - overlay_calltree_with_coverage: [+] found 212 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:22.007 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:22.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/pix3_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:22.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:22.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:22.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:22.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:25.748 INFO analysis - overlay_calltree_with_coverage: [+] found 274 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:26.143 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- morph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:26.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/morph_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:26.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:26.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:26.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:26.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:30.017 INFO analysis - overlay_calltree_with_coverage: [+] found 187 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:30.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pageseg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:30.422 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/pageseg_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:30.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:31.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:31.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:31.499 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:34.625 INFO analysis - overlay_calltree_with_coverage: [+] found 1720 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:35.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- fhmtgen_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:35.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/fhmtgen_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:35.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:35.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:35.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:35.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:38.821 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:39.278 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- colorquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:39.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/colorquant_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:39.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:39.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:39.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:39.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:42.990 INFO analysis - overlay_calltree_with_coverage: [+] found 1004 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:43.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- adaptmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:43.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/adaptmap_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:43.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:43.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:43.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:43.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:47.275 INFO analysis - overlay_calltree_with_coverage: [+] found 451 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:47.777 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- boxfunc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:47.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/boxfunc_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:47.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:47.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:48.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:48.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:52.031 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:52.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- maze_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:52.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/maze_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:52.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:52.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:52.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:52.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:56.287 INFO analysis - overlay_calltree_with_coverage: [+] found 149 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:56.794 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- enhance_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:56.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/enhance_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:56.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:57.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:57.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:05:57.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:00.867 INFO analysis - overlay_calltree_with_coverage: [+] found 1000 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:01.401 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- graymorph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:01.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/graymorph_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:01.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:01.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:01.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:01.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:05.164 INFO analysis - overlay_calltree_with_coverage: [+] found 147 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:05.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- blend_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:05.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/blend_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:05.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:05.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:05.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:05.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:09.518 INFO analysis - overlay_calltree_with_coverage: [+] found 282 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:10.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- ccthin_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:10.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240920/ccthin_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:10.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:10.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:10.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:10.296 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:14.040 INFO analysis - overlay_calltree_with_coverage: [+] found 65 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gKMySww2Tn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gKMySww2Tn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gKMySww2Tn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:25.572 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:25.573 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:25.573 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:25.573 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:25.876 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.312 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.710 INFO html_report - create_all_function_table: Assembled a total of 6530 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.710 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.764 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.835 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.845 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8753 -- : 8753
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.848 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:26.865 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:34.996 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:35.380 INFO html_helpers - create_horisontal_calltree_image: Creating image mask_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:35.396 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7617 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:35.929 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:35.929 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:36.355 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:36.357 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:36.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:36.392 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:36.471 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:36.481 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8483 -- : 8483
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:36.489 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:06:36.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:15.318 INFO html_helpers - create_horisontal_calltree_image: Creating image flipdetect_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:15.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7378 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:15.689 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:15.689 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:15.956 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:15.957 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:15.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:15.991 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:16.046 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:16.053 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6384 -- : 6384
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:16.055 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:16.068 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.198 INFO html_helpers - create_horisontal_calltree_image: Creating image affine_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.205 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5582 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.410 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.410 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.582 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.607 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.690 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.701 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10198 -- : 10198
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.704 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:24.724 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:31.902 INFO html_helpers - create_horisontal_calltree_image: Creating image compare_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:31.913 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8854 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.263 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.263 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.515 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.517 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.554 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.647 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.659 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11054 -- : 11054
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.662 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:32.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:40.438 INFO html_helpers - create_horisontal_calltree_image: Creating image finditalic_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:40.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9575 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.245 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.744 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.746 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.796 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.867 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.876 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8393 -- : 8393
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.879 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:41.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:47.798 INFO html_helpers - create_horisontal_calltree_image: Creating image checkerboard_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:47.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7294 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.365 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.365 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.740 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.742 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.777 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.866 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.878 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11129 -- : 11129
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.882 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:48.905 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:56.847 INFO html_helpers - create_horisontal_calltree_image: Creating image classapp_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:56.858 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9647 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.393 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.393 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.750 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.796 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.882 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.894 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11139 -- : 11139
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.898 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:07:57.922 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:05.682 INFO html_helpers - create_horisontal_calltree_image: Creating image morphapp_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:05.691 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9686 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.086 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.086 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.366 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.368 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.411 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.501 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.513 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11567 -- : 11567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.517 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:06.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:14.690 INFO html_helpers - create_horisontal_calltree_image: Creating image pix4_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:14.699 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10048 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.239 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.239 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.595 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.597 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.639 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.712 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8631 -- : 8631
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.724 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:15.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:21.786 INFO html_helpers - create_horisontal_calltree_image: Creating image barcode_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:21.794 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7499 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.399 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.399 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.807 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.843 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.910 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8443 -- : 8443
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.922 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:22.943 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:28.907 INFO html_helpers - create_horisontal_calltree_image: Creating image pix_orient_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:28.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7340 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.220 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.220 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.462 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.463 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.497 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.498 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.513 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.515 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1524 -- : 1524
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.515 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:29.517 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:30.598 INFO html_helpers - create_horisontal_calltree_image: Creating image bilateral_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:30.600 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1329 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:30.860 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:30.860 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:31.072 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:31.072 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:31.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:31.079 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:31.125 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:31.131 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5723 -- : 5723
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:31.133 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:31.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.127 INFO html_helpers - create_horisontal_calltree_image: Creating image bilinear_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.132 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4986 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.345 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.346 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.539 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.561 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.563 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.564 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 210 -- : 210
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.564 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.718 INFO html_helpers - create_horisontal_calltree_image: Creating image kernel_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.718 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (166 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.850 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.989 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.989 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:35.993 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:36.057 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:36.066 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8191 -- : 8191
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:36.069 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:36.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:41.937 INFO html_helpers - create_horisontal_calltree_image: Creating image pixconv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:41.944 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7112 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.291 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.291 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.552 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.586 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.589 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.589 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 181 -- : 181
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.589 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.725 INFO html_helpers - create_horisontal_calltree_image: Creating image pix1_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.725 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (143 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.841 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.975 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:42.978 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:43.079 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:43.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12762 -- : 12762
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:43.097 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:08:43.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:19.789 INFO html_helpers - create_horisontal_calltree_image: Creating image dewarp_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:19.801 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11118 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:20.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:20.520 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:20.983 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:20.985 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:21.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:21.042 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:21.145 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:21.159 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12931 -- : 12931
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:21.164 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:21.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:30.133 INFO html_helpers - create_horisontal_calltree_image: Creating image pixa_recog_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:30.146 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11298 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:31.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:31.515 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:32.347 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:32.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:32.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:32.412 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:32.426 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:32.428 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1499 -- : 1499
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:32.429 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:32.431 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:33.468 INFO html_helpers - create_horisontal_calltree_image: Creating image ccbord_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:33.470 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1299 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:33.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:33.871 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:34.165 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:34.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:34.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:34.174 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:34.237 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:34.245 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7594 -- : 7594
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:34.248 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:34.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.477 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc4_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.485 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6650 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.547 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.547 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.645 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.647 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.662 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.665 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.665 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.665 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.666 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.861 INFO html_helpers - create_horisontal_calltree_image: Creating image colorfill_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:39.861 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (220 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.001 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.001 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.134 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.138 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.138 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.182 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5528 -- : 5528
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.191 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.200 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:40.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:43.991 INFO html_helpers - create_horisontal_calltree_image: Creating image pix_rotate_shear_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:43.996 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4818 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:44.739 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:44.739 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.188 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.217 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.219 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.219 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 178 -- : 178
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.220 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.220 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.351 INFO html_helpers - create_horisontal_calltree_image: Creating image jpegiostub_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (139 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.465 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.465 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.600 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.693 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.706 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11487 -- : 11487
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.710 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:45.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.677 INFO html_helpers - create_horisontal_calltree_image: Creating image recog_basic_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.688 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9982 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.760 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.760 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.864 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.902 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.953 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.960 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6440 -- : 6440
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.962 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:53.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.380 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.386 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5551 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.534 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.534 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.675 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.677 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.699 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.756 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6377 -- : 6377
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.765 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:09:58.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:03.145 INFO html_helpers - create_horisontal_calltree_image: Creating image graphics_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:03.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5553 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:03.599 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:03.599 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:03.907 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:03.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:03.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:03.933 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:04.026 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:04.038 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11381 -- : 11381
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:04.042 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:04.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:11.907 INFO html_helpers - create_horisontal_calltree_image: Creating image binarize_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:11.919 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9904 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:12.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:12.568 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:12.990 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:12.992 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:13.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:13.047 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:13.135 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:13.147 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11140 -- : 11140
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:13.151 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:13.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.709 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc3_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.719 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9659 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.782 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.874 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.898 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.979 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10145 -- : 10145
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:20.993 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:21.000 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:27.979 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc5_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:27.989 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8783 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.050 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.138 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.161 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.164 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.165 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.165 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.407 INFO html_helpers - create_horisontal_calltree_image: Creating image paintcmap_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.408 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (278 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.581 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.581 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.745 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.746 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.750 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.839 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10855 -- : 10855
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.854 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:28.875 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:36.401 INFO html_helpers - create_horisontal_calltree_image: Creating image baseline_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:36.412 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9409 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.019 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.019 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.410 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.450 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.458 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.459 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 694 -- : 694
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.459 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.942 INFO html_helpers - create_horisontal_calltree_image: Creating image grayquant_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:37.942 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (587 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.170 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.170 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.368 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.368 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.375 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.384 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.385 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 857 -- : 857
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.385 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.387 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.966 INFO html_helpers - create_horisontal_calltree_image: Creating image fpix2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:38.967 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (713 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.218 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.446 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.454 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.548 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.560 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11169 -- : 11169
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.564 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:10:39.577 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:15.567 INFO html_helpers - create_horisontal_calltree_image: Creating image pix3_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:15.578 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9714 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:15.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:15.919 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:16.164 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:16.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:16.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:16.195 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:16.243 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:16.250 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5844 -- : 5844
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:16.251 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:16.264 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.290 INFO html_helpers - create_horisontal_calltree_image: Creating image morph_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.295 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5107 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.521 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.522 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.713 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.714 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.738 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.821 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.832 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10538 -- : 10538
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.836 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:20.859 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:29.244 INFO html_helpers - create_horisontal_calltree_image: Creating image pageseg_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:29.253 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9222 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:30.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:30.697 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:31.554 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:31.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:31.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:31.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:31.613 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:31.614 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 854 -- : 854
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:31.615 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:31.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.212 INFO html_helpers - create_horisontal_calltree_image: Creating image fhmtgen_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.213 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (734 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.412 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.412 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.597 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.598 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.678 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.688 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9342 -- : 9342
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.691 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:32.709 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:39.158 INFO html_helpers - create_horisontal_calltree_image: Creating image colorquant_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:39.166 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8151 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.062 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.063 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.636 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.637 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.676 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.762 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11181 -- : 11181
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.778 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:40.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:48.517 INFO html_helpers - create_horisontal_calltree_image: Creating image adaptmap_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:48.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9735 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:48.940 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:48.941 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:49.230 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:49.232 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:49.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:49.283 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:49.360 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:49.371 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9887 -- : 9887
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:49.374 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:49.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.146 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.155 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8544 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.216 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.216 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.303 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.326 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.326 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.333 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.334 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 683 -- : 683
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.334 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.806 INFO html_helpers - create_horisontal_calltree_image: Creating image maze_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:56.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (575 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.007 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.007 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.185 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.185 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.192 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.255 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.264 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7864 -- : 7864
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.266 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:11:57.286 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:02.719 INFO html_helpers - create_horisontal_calltree_image: Creating image enhance_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:02.726 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6909 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:03.580 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:03.580 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.123 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.163 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.172 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 797 -- : 797
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.173 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.174 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.745 INFO html_helpers - create_horisontal_calltree_image: Creating image graymorph_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.745 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (689 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.941 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:04.942 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:05.122 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:05.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:05.129 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:05.129 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:05.179 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:05.186 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6283 -- : 6283
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:05.188 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:05.203 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:09.569 INFO html_helpers - create_horisontal_calltree_image: Creating image blend_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:09.575 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5521 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:09.894 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:09.894 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:10.131 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:10.132 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:10.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:10.160 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:10.229 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:10.239 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8862 -- : 8862
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:10.242 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:10.248 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.313 INFO html_helpers - create_horisontal_calltree_image: Creating image ccthin_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.320 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7705 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.441 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.441 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.581 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.603 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.603 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:12:16.603 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:18:20.071 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:18:20.091 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:18:20.092 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:18:20.094 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:23:47.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:23:47.646 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:23:51.670 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:23:51.690 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:23:51.693 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:29:23.135 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:29:23.146 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:29:27.501 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:29:27.537 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:29:27.540 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:04.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:04.678 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:09.344 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['EncodeStreamHook', 'pixMorphSequenceDwa', 'encode_mcu_huff'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:09.987 INFO html_report - create_all_function_table: Assembled a total of 6530 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:10.152 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.851 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.853 INFO engine_input - analysis_func: Generating input for mask_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixPaintSelfThroughMask
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithAlpha
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertRGBToGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.961 INFO engine_input - analysis_func: Generating input for flipdetect_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinaryCascade
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUpDownDetect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeCompBrick
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.977 INFO engine_input - analysis_func: Generating input for affine_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffineSequential
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAllArbitrary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringNew
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePta
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaColor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaWithAlpha
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:14.993 INFO engine_input - analysis_func: Generating input for compare_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixels
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdToBinary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateRGBImage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCompareGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixColorMorph
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPerceptualDiff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCompareRGB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.014 INFO engine_input - analysis_func: Generating input for finditalic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gplotMakeOutput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenWriteStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encodeAscii85
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGenerateCIData
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.034 INFO engine_input - analysis_func: Generating input for checkerboard_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaMakeThinSets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixels
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithCmap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.051 INFO engine_input - analysis_func: Generating input for classapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWordMaskByDilation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scaleBinaryLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptraRemove
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWordBoxesByDilation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnComp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.068 INFO engine_input - analysis_func: Generating input for morphapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixIntersectionOfMorphOps
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.086 INFO engine_input - analysis_func: Generating input for pix4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddBox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetMax
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdToBinary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetBinnedComponentRange
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.104 INFO engine_input - analysis_func: Generating input for barcode_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRotate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gplotMakeOutput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayAddString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixExtractBarcodeWidths1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.119 INFO engine_input - analysis_func: Generating input for pix_orient_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinaryCascade
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphCompSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUpDownDetect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeCompBrick
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.132 INFO engine_input - analysis_func: Generating input for bilateral_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateRGBImage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bilateralCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kernelInvert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddPix
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetExtremeValue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.137 INFO engine_input - analysis_func: Generating input for bilinear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPta
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAllArbitrary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaColor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaWithAlpha
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.147 INFO engine_input - analysis_func: Generating input for kernel_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kernelCreateFromPix
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.150 INFO engine_input - analysis_func: Generating input for pixconv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixColorsForQuantization
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdTo4bpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.163 INFO engine_input - analysis_func: Generating input for pix1_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixExtractData
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.166 INFO engine_input - analysis_func: Generating input for dewarp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dewarpFindVertDisparity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dewarpaApplyInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaExtendArrays
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapGetIndex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBackgroundNorm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.185 INFO engine_input - analysis_func: Generating input for pixa_recog_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWrite
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemTiff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_dnaAddNumber
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFStripSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaExtendArrays
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFGetField
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.204 INFO engine_input - analysis_func: Generating input for ccbord_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithAlpha
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetOuterBorder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnCompPixa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.209 INFO engine_input - analysis_func: Generating input for boxfunc4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.222 INFO engine_input - analysis_func: Generating input for colorfill_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaAddBox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_colorfillCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaaCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_dnaaCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.225 INFO engine_input - analysis_func: Generating input for pix_rotate_shear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_read_end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRotate2Shear
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_init_read_transformations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WebPInitAlphaProcessing_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoFilter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.235 INFO engine_input - analysis_func: Generating input for jpegiostub_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.238 INFO engine_input - analysis_func: Generating input for recog_basic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringNew
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: returnErrorPtr1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.256 INFO engine_input - analysis_func: Generating input for edge_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetEdgeProfile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetLastOnPixelInRun
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetLastOffPixelInRun
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.268 INFO engine_input - analysis_func: Generating input for graphics_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert24To32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRenderHashMaskArb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixFillPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generatePtaBox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRenderPta
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.279 INFO engine_input - analysis_func: Generating input for binarize_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaMakeConstant
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleSmooth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateBrick
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.296 INFO engine_input - analysis_func: Generating input for boxfunc3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.313 INFO engine_input - analysis_func: Generating input for boxfunc5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.329 INFO engine_input - analysis_func: Generating input for paintcmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetSelectMaskedCmap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.332 INFO engine_input - analysis_func: Generating input for baseline_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptraRemove
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleAreaMap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.349 INFO engine_input - analysis_func: Generating input for grayquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdGrayArb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makeGrayQuantTableArb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.353 INFO engine_input - analysis_func: Generating input for fpix2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyResolution
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertToDPix
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fpixAddSlopeBorder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.357 INFO engine_input - analysis_func: Generating input for pix3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixInvert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAbsDiffOnLine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyWithBoxa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAverageByRow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixVarianceByColumn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.374 INFO engine_input - analysis_func: Generating input for morph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetOrClearBorder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixHMT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selCreateFromPix
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.385 INFO engine_input - analysis_func: Generating input for pageseg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFFetchNormalTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generatePtaBox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFWriteDirectorySec
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.401 INFO engine_input - analysis_func: Generating input for fhmtgen_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaAddHitMiss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaAddSel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.405 INFO engine_input - analysis_func: Generating input for colorquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteStreamPng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWrite
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: splitPathAtDirectory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinary2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.419 INFO engine_input - analysis_func: Generating input for adaptmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleBySamplingWithShift
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateBrick
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.436 INFO engine_input - analysis_func: Generating input for boxfunc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.451 INFO engine_input - analysis_func: Generating input for maze_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lqueueDestroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyResolution
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.455 INFO engine_input - analysis_func: Generating input for enhance_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemTiff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFStripSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFGetField
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFFetchNormalTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaDisplayTiledAndScaled
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.469 INFO engine_input - analysis_func: Generating input for graymorph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseGray3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixOpenGray3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.474 INFO engine_input - analysis_func: Generating input for blend_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendBackgroundToColor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendGrayAdapt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert24To32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendHardLight
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendCmap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.485 INFO engine_input - analysis_func: Generating input for ccthin_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaThinConnected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaReadStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.499 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.499 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.499 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.533 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:35:15.533 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.016 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.018 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.018 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.018 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.018 INFO annotated_cfg - analysis_func: Analysing: mask_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.067 INFO annotated_cfg - analysis_func: Analysing: flipdetect_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.115 INFO annotated_cfg - analysis_func: Analysing: affine_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.151 INFO annotated_cfg - analysis_func: Analysing: compare_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.209 INFO annotated_cfg - analysis_func: Analysing: finditalic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.271 INFO annotated_cfg - analysis_func: Analysing: checkerboard_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.317 INFO annotated_cfg - analysis_func: Analysing: classapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.376 INFO annotated_cfg - analysis_func: Analysing: morphapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.435 INFO annotated_cfg - analysis_func: Analysing: pix4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.497 INFO annotated_cfg - analysis_func: Analysing: barcode_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.543 INFO annotated_cfg - analysis_func: Analysing: pix_orient_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.587 INFO annotated_cfg - analysis_func: Analysing: bilateral_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.595 INFO annotated_cfg - analysis_func: Analysing: bilinear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.625 INFO annotated_cfg - analysis_func: Analysing: kernel_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.627 INFO annotated_cfg - analysis_func: Analysing: pixconv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.669 INFO annotated_cfg - analysis_func: Analysing: pix1_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.670 INFO annotated_cfg - analysis_func: Analysing: dewarp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.738 INFO annotated_cfg - analysis_func: Analysing: pixa_recog_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.806 INFO annotated_cfg - analysis_func: Analysing: ccbord_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.814 INFO annotated_cfg - analysis_func: Analysing: boxfunc4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.855 INFO annotated_cfg - analysis_func: Analysing: colorfill_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.857 INFO annotated_cfg - analysis_func: Analysing: pix_rotate_shear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.888 INFO annotated_cfg - analysis_func: Analysing: jpegiostub_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.889 INFO annotated_cfg - analysis_func: Analysing: recog_basic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.953 INFO annotated_cfg - analysis_func: Analysing: edge_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:31.989 INFO annotated_cfg - analysis_func: Analysing: graphics_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.025 INFO annotated_cfg - analysis_func: Analysing: binarize_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.089 INFO annotated_cfg - analysis_func: Analysing: boxfunc3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.151 INFO annotated_cfg - analysis_func: Analysing: boxfunc5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.208 INFO annotated_cfg - analysis_func: Analysing: paintcmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.210 INFO annotated_cfg - analysis_func: Analysing: baseline_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.271 INFO annotated_cfg - analysis_func: Analysing: grayquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.275 INFO annotated_cfg - analysis_func: Analysing: fpix2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.281 INFO annotated_cfg - analysis_func: Analysing: pix3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.343 INFO annotated_cfg - analysis_func: Analysing: morph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.376 INFO annotated_cfg - analysis_func: Analysing: pageseg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.436 INFO annotated_cfg - analysis_func: Analysing: fhmtgen_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.441 INFO annotated_cfg - analysis_func: Analysing: colorquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.493 INFO annotated_cfg - analysis_func: Analysing: adaptmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.556 INFO annotated_cfg - analysis_func: Analysing: boxfunc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.607 INFO annotated_cfg - analysis_func: Analysing: maze_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.611 INFO annotated_cfg - analysis_func: Analysing: enhance_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.655 INFO annotated_cfg - analysis_func: Analysing: graymorph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.659 INFO annotated_cfg - analysis_func: Analysing: blend_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.693 INFO annotated_cfg - analysis_func: Analysing: ccthin_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- mask_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- flipdetect_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- affine_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- compare_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- finditalic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- checkerboard_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- classapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- morphapp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- barcode_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix_orient_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- bilateral_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- bilinear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- kernel_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pixconv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix1_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- dewarp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pixa_recog_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- ccbord_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- boxfunc4_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- colorfill_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix_rotate_shear_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- jpegiostub_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- recog_basic_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- edge_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- graphics_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- binarize_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- boxfunc3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- boxfunc5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- paintcmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- baseline_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- grayquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- fpix2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pix3_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- morph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- pageseg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- fhmtgen_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- colorquant_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- adaptmap_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- boxfunc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- maze_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- enhance_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- graymorph_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- blend_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240920/linux -- ccthin_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:32.908 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:33.404 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:33.860 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:34.318 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:34.777 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:35.235 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:35.698 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:36.160 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:36.645 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:37.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:37.568 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:38.033 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:38.518 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:38.982 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:39.444 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:39.908 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:40.371 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:40.837 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:41.299 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:41.784 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:42.248 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:42.713 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:43.179 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:43.641 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:44.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:44.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:45.079 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:45.543 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:46.028 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:46.494 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:46.965 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:47.432 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:47.902 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:48.365 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:48.830 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:49.300 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:49.762 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:50.228 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:50.698 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:51.163 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:51.629 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:52.133 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:52.621 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:53.086 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:53.556 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 11:37:53.951 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:02:09.574 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:38.275 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:38.276 INFO debug_info - create_friendly_debug_types: Have to create for 2773847 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.402 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.421 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.439 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.460 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.480 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.499 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.518 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.538 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.558 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.580 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.599 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.619 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.638 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.658 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.678 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.700 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.720 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.743 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.763 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.783 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.804 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.824 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.843 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.863 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.883 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.902 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.924 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.944 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.964 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:49.985 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.004 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.025 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.047 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.067 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.089 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.109 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.130 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.150 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.172 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.191 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.211 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.232 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.254 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.274 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.296 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.317 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.337 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.357 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.377 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.400 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.421 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.441 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.461 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.482 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.503 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.524 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.544 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.565 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.586 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.607 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.627 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.649 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.669 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.689 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.709 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.729 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.750 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.774 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.795 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.822 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.842 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.862 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.884 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.903 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.924 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.944 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.964 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:50.983 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.005 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.024 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.044 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.064 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.084 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.104 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.126 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.145 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.165 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.185 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.204 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.224 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.245 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.268 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.289 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.310 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.330 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.352 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.371 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.391 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:04:51.411 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:21.901 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:21.921 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:21.941 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:21.962 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:21.982 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.001 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.022 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.041 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.062 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.082 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.102 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.122 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.142 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.162 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.184 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.205 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.226 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.248 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.269 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.290 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.311 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.331 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.350 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.370 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.391 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.412 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.434 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.453 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.473 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.494 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.513 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.535 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.556 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.576 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.596 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.616 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.637 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.659 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.678 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.698 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.728 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.750 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.772 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.793 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.814 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.834 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.854 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.873 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.893 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.916 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.936 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.956 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.976 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:22.996 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.017 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.037 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.057 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.077 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.098 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.118 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.140 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.160 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.179 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.199 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.219 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.238 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.262 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.283 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.304 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.325 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.345 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.365 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.387 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.408 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.430 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.451 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.472 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.492 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.514 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.534 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.555 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.575 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.595 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.617 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.637 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.657 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.677 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.697 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.716 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.738 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.759 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.781 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.802 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.823 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.843 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.865 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.885 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.904 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.925 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.946 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.966 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:23.988 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.008 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.029 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.049 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.069 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.090 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.110 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.130 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.150 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.170 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.190 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.211 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.231 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.251 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.273 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.294 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.314 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.337 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.357 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.377 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.397 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.417 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.439 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.461 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.481 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.501 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.522 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.542 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.564 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.584 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.604 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.624 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.644 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.665 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.687 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.707 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.728 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.748 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.768 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.790 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.813 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.834 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.855 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.875 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.894 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.915 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.937 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.958 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.979 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:24.999 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.020 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.042 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.062 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.082 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.102 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.122 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.142 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.164 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.184 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.204 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.225 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.244 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.264 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.287 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.309 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.330 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.351 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.372 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.393 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.415 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.435 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.457 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.479 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.499 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.519 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.542 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.562 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.583 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.603 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.645 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.666 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.686 INFO debug_info - create_friendly_debug_types: Idx: 705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.706 INFO debug_info - create_friendly_debug_types: Idx: 707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.726 INFO debug_info - create_friendly_debug_types: Idx: 710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.745 INFO debug_info - create_friendly_debug_types: Idx: 712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.765 INFO debug_info - create_friendly_debug_types: Idx: 715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.787 INFO debug_info - create_friendly_debug_types: Idx: 717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.807 INFO debug_info - create_friendly_debug_types: Idx: 720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.830 INFO debug_info - create_friendly_debug_types: Idx: 722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.851 INFO debug_info - create_friendly_debug_types: Idx: 725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.871 INFO debug_info - create_friendly_debug_types: Idx: 727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.891 INFO debug_info - create_friendly_debug_types: Idx: 730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.913 INFO debug_info - create_friendly_debug_types: Idx: 732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.932 INFO debug_info - create_friendly_debug_types: Idx: 735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.952 INFO debug_info - create_friendly_debug_types: Idx: 737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.972 INFO debug_info - create_friendly_debug_types: Idx: 740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:25.994 INFO debug_info - create_friendly_debug_types: Idx: 742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.015 INFO debug_info - create_friendly_debug_types: Idx: 745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.037 INFO debug_info - create_friendly_debug_types: Idx: 747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.057 INFO debug_info - create_friendly_debug_types: Idx: 750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.078 INFO debug_info - create_friendly_debug_types: Idx: 752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.097 INFO debug_info - create_friendly_debug_types: Idx: 755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.118 INFO debug_info - create_friendly_debug_types: Idx: 757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.139 INFO debug_info - create_friendly_debug_types: Idx: 760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.159 INFO debug_info - create_friendly_debug_types: Idx: 762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.179 INFO debug_info - create_friendly_debug_types: Idx: 765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.199 INFO debug_info - create_friendly_debug_types: Idx: 767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.219 INFO debug_info - create_friendly_debug_types: Idx: 770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.239 INFO debug_info - create_friendly_debug_types: Idx: 772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.261 INFO debug_info - create_friendly_debug_types: Idx: 775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.281 INFO debug_info - create_friendly_debug_types: Idx: 777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.301 INFO debug_info - create_friendly_debug_types: Idx: 780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.322 INFO debug_info - create_friendly_debug_types: Idx: 782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.345 INFO debug_info - create_friendly_debug_types: Idx: 785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.366 INFO debug_info - create_friendly_debug_types: Idx: 787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.389 INFO debug_info - create_friendly_debug_types: Idx: 790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.410 INFO debug_info - create_friendly_debug_types: Idx: 792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.431 INFO debug_info - create_friendly_debug_types: Idx: 795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.450 INFO debug_info - create_friendly_debug_types: Idx: 797500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.470 INFO debug_info - create_friendly_debug_types: Idx: 800000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.491 INFO debug_info - create_friendly_debug_types: Idx: 802500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.514 INFO debug_info - create_friendly_debug_types: Idx: 805000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.535 INFO debug_info - create_friendly_debug_types: Idx: 807500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.555 INFO debug_info - create_friendly_debug_types: Idx: 810000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.574 INFO debug_info - create_friendly_debug_types: Idx: 812500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.595 INFO debug_info - create_friendly_debug_types: Idx: 815000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.616 INFO debug_info - create_friendly_debug_types: Idx: 817500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.636 INFO debug_info - create_friendly_debug_types: Idx: 820000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.656 INFO debug_info - create_friendly_debug_types: Idx: 822500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.676 INFO debug_info - create_friendly_debug_types: Idx: 825000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.695 INFO debug_info - create_friendly_debug_types: Idx: 827500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.715 INFO debug_info - create_friendly_debug_types: Idx: 830000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.737 INFO debug_info - create_friendly_debug_types: Idx: 832500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.756 INFO debug_info - create_friendly_debug_types: Idx: 835000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.776 INFO debug_info - create_friendly_debug_types: Idx: 837500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.796 INFO debug_info - create_friendly_debug_types: Idx: 840000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.816 INFO debug_info - create_friendly_debug_types: Idx: 842500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.838 INFO debug_info - create_friendly_debug_types: Idx: 845000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.862 INFO debug_info - create_friendly_debug_types: Idx: 847500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.882 INFO debug_info - create_friendly_debug_types: Idx: 850000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.903 INFO debug_info - create_friendly_debug_types: Idx: 852500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.923 INFO debug_info - create_friendly_debug_types: Idx: 855000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.944 INFO debug_info - create_friendly_debug_types: Idx: 857500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.963 INFO debug_info - create_friendly_debug_types: Idx: 860000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:26.985 INFO debug_info - create_friendly_debug_types: Idx: 862500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.007 INFO debug_info - create_friendly_debug_types: Idx: 865000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.028 INFO debug_info - create_friendly_debug_types: Idx: 867500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.048 INFO debug_info - create_friendly_debug_types: Idx: 870000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.068 INFO debug_info - create_friendly_debug_types: Idx: 872500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.089 INFO debug_info - create_friendly_debug_types: Idx: 875000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.111 INFO debug_info - create_friendly_debug_types: Idx: 877500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.131 INFO debug_info - create_friendly_debug_types: Idx: 880000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.151 INFO debug_info - create_friendly_debug_types: Idx: 882500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.171 INFO debug_info - create_friendly_debug_types: Idx: 885000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.192 INFO debug_info - create_friendly_debug_types: Idx: 887500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.213 INFO debug_info - create_friendly_debug_types: Idx: 890000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.233 INFO debug_info - create_friendly_debug_types: Idx: 892500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.253 INFO debug_info - create_friendly_debug_types: Idx: 895000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.273 INFO debug_info - create_friendly_debug_types: Idx: 897500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.293 INFO debug_info - create_friendly_debug_types: Idx: 900000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.314 INFO debug_info - create_friendly_debug_types: Idx: 902500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.336 INFO debug_info - create_friendly_debug_types: Idx: 905000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.358 INFO debug_info - create_friendly_debug_types: Idx: 907500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.380 INFO debug_info - create_friendly_debug_types: Idx: 910000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.401 INFO debug_info - create_friendly_debug_types: Idx: 912500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.422 INFO debug_info - create_friendly_debug_types: Idx: 915000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.442 INFO debug_info - create_friendly_debug_types: Idx: 917500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.464 INFO debug_info - create_friendly_debug_types: Idx: 920000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.484 INFO debug_info - create_friendly_debug_types: Idx: 922500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.505 INFO debug_info - create_friendly_debug_types: Idx: 925000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.527 INFO debug_info - create_friendly_debug_types: Idx: 927500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.548 INFO debug_info - create_friendly_debug_types: Idx: 930000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.568 INFO debug_info - create_friendly_debug_types: Idx: 932500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.590 INFO debug_info - create_friendly_debug_types: Idx: 935000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.611 INFO debug_info - create_friendly_debug_types: Idx: 937500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.631 INFO debug_info - create_friendly_debug_types: Idx: 940000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.653 INFO debug_info - create_friendly_debug_types: Idx: 942500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.673 INFO debug_info - create_friendly_debug_types: Idx: 945000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.696 INFO debug_info - create_friendly_debug_types: Idx: 947500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.716 INFO debug_info - create_friendly_debug_types: Idx: 950000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.737 INFO debug_info - create_friendly_debug_types: Idx: 952500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.757 INFO debug_info - create_friendly_debug_types: Idx: 955000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.777 INFO debug_info - create_friendly_debug_types: Idx: 957500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.798 INFO debug_info - create_friendly_debug_types: Idx: 960000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.820 INFO debug_info - create_friendly_debug_types: Idx: 962500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.840 INFO debug_info - create_friendly_debug_types: Idx: 965000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.861 INFO debug_info - create_friendly_debug_types: Idx: 967500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.883 INFO debug_info - create_friendly_debug_types: Idx: 970000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.905 INFO debug_info - create_friendly_debug_types: Idx: 972500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.926 INFO debug_info - create_friendly_debug_types: Idx: 975000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.948 INFO debug_info - create_friendly_debug_types: Idx: 977500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.968 INFO debug_info - create_friendly_debug_types: Idx: 980000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:27.988 INFO debug_info - create_friendly_debug_types: Idx: 982500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.009 INFO debug_info - create_friendly_debug_types: Idx: 985000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.031 INFO debug_info - create_friendly_debug_types: Idx: 987500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.053 INFO debug_info - create_friendly_debug_types: Idx: 990000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.075 INFO debug_info - create_friendly_debug_types: Idx: 992500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.095 INFO debug_info - create_friendly_debug_types: Idx: 995000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.116 INFO debug_info - create_friendly_debug_types: Idx: 997500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.137 INFO debug_info - create_friendly_debug_types: Idx: 1000000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.156 INFO debug_info - create_friendly_debug_types: Idx: 1002500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.178 INFO debug_info - create_friendly_debug_types: Idx: 1005000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.198 INFO debug_info - create_friendly_debug_types: Idx: 1007500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.219 INFO debug_info - create_friendly_debug_types: Idx: 1010000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.239 INFO debug_info - create_friendly_debug_types: Idx: 1012500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.259 INFO debug_info - create_friendly_debug_types: Idx: 1015000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.279 INFO debug_info - create_friendly_debug_types: Idx: 1017500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.301 INFO debug_info - create_friendly_debug_types: Idx: 1020000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.322 INFO debug_info - create_friendly_debug_types: Idx: 1022500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.342 INFO debug_info - create_friendly_debug_types: Idx: 1025000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.362 INFO debug_info - create_friendly_debug_types: Idx: 1027500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.384 INFO debug_info - create_friendly_debug_types: Idx: 1030000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.407 INFO debug_info - create_friendly_debug_types: Idx: 1032500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.428 INFO debug_info - create_friendly_debug_types: Idx: 1035000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.450 INFO debug_info - create_friendly_debug_types: Idx: 1037500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.470 INFO debug_info - create_friendly_debug_types: Idx: 1040000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.490 INFO debug_info - create_friendly_debug_types: Idx: 1042500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.510 INFO debug_info - create_friendly_debug_types: Idx: 1045000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.531 INFO debug_info - create_friendly_debug_types: Idx: 1047500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.554 INFO debug_info - create_friendly_debug_types: Idx: 1050000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.576 INFO debug_info - create_friendly_debug_types: Idx: 1052500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.596 INFO debug_info - create_friendly_debug_types: Idx: 1055000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.617 INFO debug_info - create_friendly_debug_types: Idx: 1057500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.638 INFO debug_info - create_friendly_debug_types: Idx: 1060000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.660 INFO debug_info - create_friendly_debug_types: Idx: 1062500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.680 INFO debug_info - create_friendly_debug_types: Idx: 1065000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.701 INFO debug_info - create_friendly_debug_types: Idx: 1067500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.722 INFO debug_info - create_friendly_debug_types: Idx: 1070000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.743 INFO debug_info - create_friendly_debug_types: Idx: 1072500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.764 INFO debug_info - create_friendly_debug_types: Idx: 1075000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.786 INFO debug_info - create_friendly_debug_types: Idx: 1077500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.807 INFO debug_info - create_friendly_debug_types: Idx: 1080000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.829 INFO debug_info - create_friendly_debug_types: Idx: 1082500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.853 INFO debug_info - create_friendly_debug_types: Idx: 1085000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.876 INFO debug_info - create_friendly_debug_types: Idx: 1087500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.899 INFO debug_info - create_friendly_debug_types: Idx: 1090000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.925 INFO debug_info - create_friendly_debug_types: Idx: 1092500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.950 INFO debug_info - create_friendly_debug_types: Idx: 1095000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.972 INFO debug_info - create_friendly_debug_types: Idx: 1097500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:28.994 INFO debug_info - create_friendly_debug_types: Idx: 1100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.016 INFO debug_info - create_friendly_debug_types: Idx: 1102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.036 INFO debug_info - create_friendly_debug_types: Idx: 1105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.059 INFO debug_info - create_friendly_debug_types: Idx: 1107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.080 INFO debug_info - create_friendly_debug_types: Idx: 1110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.102 INFO debug_info - create_friendly_debug_types: Idx: 1112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.123 INFO debug_info - create_friendly_debug_types: Idx: 1115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.144 INFO debug_info - create_friendly_debug_types: Idx: 1117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.166 INFO debug_info - create_friendly_debug_types: Idx: 1120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.188 INFO debug_info - create_friendly_debug_types: Idx: 1122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.208 INFO debug_info - create_friendly_debug_types: Idx: 1125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.230 INFO debug_info - create_friendly_debug_types: Idx: 1127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.251 INFO debug_info - create_friendly_debug_types: Idx: 1130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.272 INFO debug_info - create_friendly_debug_types: Idx: 1132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.295 INFO debug_info - create_friendly_debug_types: Idx: 1135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.317 INFO debug_info - create_friendly_debug_types: Idx: 1137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.339 INFO debug_info - create_friendly_debug_types: Idx: 1140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.360 INFO debug_info - create_friendly_debug_types: Idx: 1142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.382 INFO debug_info - create_friendly_debug_types: Idx: 1145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.403 INFO debug_info - create_friendly_debug_types: Idx: 1147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.426 INFO debug_info - create_friendly_debug_types: Idx: 1150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.449 INFO debug_info - create_friendly_debug_types: Idx: 1152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.472 INFO debug_info - create_friendly_debug_types: Idx: 1155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.494 INFO debug_info - create_friendly_debug_types: Idx: 1157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.515 INFO debug_info - create_friendly_debug_types: Idx: 1160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.536 INFO debug_info - create_friendly_debug_types: Idx: 1162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.559 INFO debug_info - create_friendly_debug_types: Idx: 1165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.580 INFO debug_info - create_friendly_debug_types: Idx: 1167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.601 INFO debug_info - create_friendly_debug_types: Idx: 1170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.623 INFO debug_info - create_friendly_debug_types: Idx: 1172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.645 INFO debug_info - create_friendly_debug_types: Idx: 1175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.666 INFO debug_info - create_friendly_debug_types: Idx: 1177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.688 INFO debug_info - create_friendly_debug_types: Idx: 1180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.709 INFO debug_info - create_friendly_debug_types: Idx: 1182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.730 INFO debug_info - create_friendly_debug_types: Idx: 1185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.750 INFO debug_info - create_friendly_debug_types: Idx: 1187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.771 INFO debug_info - create_friendly_debug_types: Idx: 1190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.794 INFO debug_info - create_friendly_debug_types: Idx: 1192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.815 INFO debug_info - create_friendly_debug_types: Idx: 1195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.836 INFO debug_info - create_friendly_debug_types: Idx: 1197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.856 INFO debug_info - create_friendly_debug_types: Idx: 1200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.877 INFO debug_info - create_friendly_debug_types: Idx: 1202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.898 INFO debug_info - create_friendly_debug_types: Idx: 1205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.921 INFO debug_info - create_friendly_debug_types: Idx: 1207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.942 INFO debug_info - create_friendly_debug_types: Idx: 1210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.964 INFO debug_info - create_friendly_debug_types: Idx: 1212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:29.988 INFO debug_info - create_friendly_debug_types: Idx: 1215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.011 INFO debug_info - create_friendly_debug_types: Idx: 1217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.033 INFO debug_info - create_friendly_debug_types: Idx: 1220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.056 INFO debug_info - create_friendly_debug_types: Idx: 1222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.077 INFO debug_info - create_friendly_debug_types: Idx: 1225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.098 INFO debug_info - create_friendly_debug_types: Idx: 1227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.120 INFO debug_info - create_friendly_debug_types: Idx: 1230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.140 INFO debug_info - create_friendly_debug_types: Idx: 1232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.163 INFO debug_info - create_friendly_debug_types: Idx: 1235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.186 INFO debug_info - create_friendly_debug_types: Idx: 1237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.206 INFO debug_info - create_friendly_debug_types: Idx: 1240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.226 INFO debug_info - create_friendly_debug_types: Idx: 1242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.247 INFO debug_info - create_friendly_debug_types: Idx: 1245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.267 INFO debug_info - create_friendly_debug_types: Idx: 1247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.289 INFO debug_info - create_friendly_debug_types: Idx: 1250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.310 INFO debug_info - create_friendly_debug_types: Idx: 1252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.331 INFO debug_info - create_friendly_debug_types: Idx: 1255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.352 INFO debug_info - create_friendly_debug_types: Idx: 1257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.372 INFO debug_info - create_friendly_debug_types: Idx: 1260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.393 INFO debug_info - create_friendly_debug_types: Idx: 1262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.415 INFO debug_info - create_friendly_debug_types: Idx: 1265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.435 INFO debug_info - create_friendly_debug_types: Idx: 1267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.456 INFO debug_info - create_friendly_debug_types: Idx: 1270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.477 INFO debug_info - create_friendly_debug_types: Idx: 1272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.500 INFO debug_info - create_friendly_debug_types: Idx: 1275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.523 INFO debug_info - create_friendly_debug_types: Idx: 1277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.548 INFO debug_info - create_friendly_debug_types: Idx: 1280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.570 INFO debug_info - create_friendly_debug_types: Idx: 1282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.592 INFO debug_info - create_friendly_debug_types: Idx: 1285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.613 INFO debug_info - create_friendly_debug_types: Idx: 1287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.633 INFO debug_info - create_friendly_debug_types: Idx: 1290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.653 INFO debug_info - create_friendly_debug_types: Idx: 1292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.677 INFO debug_info - create_friendly_debug_types: Idx: 1295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.699 INFO debug_info - create_friendly_debug_types: Idx: 1297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.721 INFO debug_info - create_friendly_debug_types: Idx: 1300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.742 INFO debug_info - create_friendly_debug_types: Idx: 1302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.764 INFO debug_info - create_friendly_debug_types: Idx: 1305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.787 INFO debug_info - create_friendly_debug_types: Idx: 1307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.807 INFO debug_info - create_friendly_debug_types: Idx: 1310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.829 INFO debug_info - create_friendly_debug_types: Idx: 1312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.850 INFO debug_info - create_friendly_debug_types: Idx: 1315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.871 INFO debug_info - create_friendly_debug_types: Idx: 1317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.893 INFO debug_info - create_friendly_debug_types: Idx: 1320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.916 INFO debug_info - create_friendly_debug_types: Idx: 1322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.936 INFO debug_info - create_friendly_debug_types: Idx: 1325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.956 INFO debug_info - create_friendly_debug_types: Idx: 1327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.977 INFO debug_info - create_friendly_debug_types: Idx: 1330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:30.997 INFO debug_info - create_friendly_debug_types: Idx: 1332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.018 INFO debug_info - create_friendly_debug_types: Idx: 1335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.041 INFO debug_info - create_friendly_debug_types: Idx: 1337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.065 INFO debug_info - create_friendly_debug_types: Idx: 1340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.086 INFO debug_info - create_friendly_debug_types: Idx: 1342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.108 INFO debug_info - create_friendly_debug_types: Idx: 1345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.130 INFO debug_info - create_friendly_debug_types: Idx: 1347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.151 INFO debug_info - create_friendly_debug_types: Idx: 1350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.173 INFO debug_info - create_friendly_debug_types: Idx: 1352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.194 INFO debug_info - create_friendly_debug_types: Idx: 1355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.217 INFO debug_info - create_friendly_debug_types: Idx: 1357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.239 INFO debug_info - create_friendly_debug_types: Idx: 1360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.261 INFO debug_info - create_friendly_debug_types: Idx: 1362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.284 INFO debug_info - create_friendly_debug_types: Idx: 1365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.306 INFO debug_info - create_friendly_debug_types: Idx: 1367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.327 INFO debug_info - create_friendly_debug_types: Idx: 1370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.347 INFO debug_info - create_friendly_debug_types: Idx: 1372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.367 INFO debug_info - create_friendly_debug_types: Idx: 1375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.388 INFO debug_info - create_friendly_debug_types: Idx: 1377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.410 INFO debug_info - create_friendly_debug_types: Idx: 1380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.432 INFO debug_info - create_friendly_debug_types: Idx: 1382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.453 INFO debug_info - create_friendly_debug_types: Idx: 1385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.474 INFO debug_info - create_friendly_debug_types: Idx: 1387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.495 INFO debug_info - create_friendly_debug_types: Idx: 1390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.516 INFO debug_info - create_friendly_debug_types: Idx: 1392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.538 INFO debug_info - create_friendly_debug_types: Idx: 1395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.560 INFO debug_info - create_friendly_debug_types: Idx: 1397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.639 INFO debug_info - create_friendly_debug_types: Idx: 1400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.662 INFO debug_info - create_friendly_debug_types: Idx: 1402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.682 INFO debug_info - create_friendly_debug_types: Idx: 1405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.704 INFO debug_info - create_friendly_debug_types: Idx: 1407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.728 INFO debug_info - create_friendly_debug_types: Idx: 1410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.748 INFO debug_info - create_friendly_debug_types: Idx: 1412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.768 INFO debug_info - create_friendly_debug_types: Idx: 1415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.787 INFO debug_info - create_friendly_debug_types: Idx: 1417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.809 INFO debug_info - create_friendly_debug_types: Idx: 1420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.831 INFO debug_info - create_friendly_debug_types: Idx: 1422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.853 INFO debug_info - create_friendly_debug_types: Idx: 1425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.874 INFO debug_info - create_friendly_debug_types: Idx: 1427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.895 INFO debug_info - create_friendly_debug_types: Idx: 1430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.915 INFO debug_info - create_friendly_debug_types: Idx: 1432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.935 INFO debug_info - create_friendly_debug_types: Idx: 1435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.958 INFO debug_info - create_friendly_debug_types: Idx: 1437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.977 INFO debug_info - create_friendly_debug_types: Idx: 1440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:31.998 INFO debug_info - create_friendly_debug_types: Idx: 1442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.018 INFO debug_info - create_friendly_debug_types: Idx: 1445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.038 INFO debug_info - create_friendly_debug_types: Idx: 1447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.058 INFO debug_info - create_friendly_debug_types: Idx: 1450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.080 INFO debug_info - create_friendly_debug_types: Idx: 1452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.100 INFO debug_info - create_friendly_debug_types: Idx: 1455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.120 INFO debug_info - create_friendly_debug_types: Idx: 1457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.141 INFO debug_info - create_friendly_debug_types: Idx: 1460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.164 INFO debug_info - create_friendly_debug_types: Idx: 1462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.185 INFO debug_info - create_friendly_debug_types: Idx: 1465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.208 INFO debug_info - create_friendly_debug_types: Idx: 1467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.228 INFO debug_info - create_friendly_debug_types: Idx: 1470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.249 INFO debug_info - create_friendly_debug_types: Idx: 1472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.268 INFO debug_info - create_friendly_debug_types: Idx: 1475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.288 INFO debug_info - create_friendly_debug_types: Idx: 1477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.309 INFO debug_info - create_friendly_debug_types: Idx: 1480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.333 INFO debug_info - create_friendly_debug_types: Idx: 1482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.354 INFO debug_info - create_friendly_debug_types: Idx: 1485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.375 INFO debug_info - create_friendly_debug_types: Idx: 1487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.395 INFO debug_info - create_friendly_debug_types: Idx: 1490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.416 INFO debug_info - create_friendly_debug_types: Idx: 1492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.438 INFO debug_info - create_friendly_debug_types: Idx: 1495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.459 INFO debug_info - create_friendly_debug_types: Idx: 1497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.479 INFO debug_info - create_friendly_debug_types: Idx: 1500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.499 INFO debug_info - create_friendly_debug_types: Idx: 1502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.519 INFO debug_info - create_friendly_debug_types: Idx: 1505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.540 INFO debug_info - create_friendly_debug_types: Idx: 1507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.562 INFO debug_info - create_friendly_debug_types: Idx: 1510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.582 INFO debug_info - create_friendly_debug_types: Idx: 1512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.603 INFO debug_info - create_friendly_debug_types: Idx: 1515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.623 INFO debug_info - create_friendly_debug_types: Idx: 1517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.643 INFO debug_info - create_friendly_debug_types: Idx: 1520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.665 INFO debug_info - create_friendly_debug_types: Idx: 1522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.689 INFO debug_info - create_friendly_debug_types: Idx: 1525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.709 INFO debug_info - create_friendly_debug_types: Idx: 1527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.730 INFO debug_info - create_friendly_debug_types: Idx: 1530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.751 INFO debug_info - create_friendly_debug_types: Idx: 1532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.771 INFO debug_info - create_friendly_debug_types: Idx: 1535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.791 INFO debug_info - create_friendly_debug_types: Idx: 1537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.813 INFO debug_info - create_friendly_debug_types: Idx: 1540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.834 INFO debug_info - create_friendly_debug_types: Idx: 1542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.856 INFO debug_info - create_friendly_debug_types: Idx: 1545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.877 INFO debug_info - create_friendly_debug_types: Idx: 1547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.898 INFO debug_info - create_friendly_debug_types: Idx: 1550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.920 INFO debug_info - create_friendly_debug_types: Idx: 1552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.941 INFO debug_info - create_friendly_debug_types: Idx: 1555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.961 INFO debug_info - create_friendly_debug_types: Idx: 1557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:32.982 INFO debug_info - create_friendly_debug_types: Idx: 1560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.003 INFO debug_info - create_friendly_debug_types: Idx: 1562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.024 INFO debug_info - create_friendly_debug_types: Idx: 1565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.047 INFO debug_info - create_friendly_debug_types: Idx: 1567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.067 INFO debug_info - create_friendly_debug_types: Idx: 1570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.087 INFO debug_info - create_friendly_debug_types: Idx: 1572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.107 INFO debug_info - create_friendly_debug_types: Idx: 1575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.128 INFO debug_info - create_friendly_debug_types: Idx: 1577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.148 INFO debug_info - create_friendly_debug_types: Idx: 1580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.170 INFO debug_info - create_friendly_debug_types: Idx: 1582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.193 INFO debug_info - create_friendly_debug_types: Idx: 1585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.214 INFO debug_info - create_friendly_debug_types: Idx: 1587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.235 INFO debug_info - create_friendly_debug_types: Idx: 1590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.256 INFO debug_info - create_friendly_debug_types: Idx: 1592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.277 INFO debug_info - create_friendly_debug_types: Idx: 1595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.298 INFO debug_info - create_friendly_debug_types: Idx: 1597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.318 INFO debug_info - create_friendly_debug_types: Idx: 1600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.337 INFO debug_info - create_friendly_debug_types: Idx: 1602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.359 INFO debug_info - create_friendly_debug_types: Idx: 1605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.381 INFO debug_info - create_friendly_debug_types: Idx: 1607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.401 INFO debug_info - create_friendly_debug_types: Idx: 1610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.423 INFO debug_info - create_friendly_debug_types: Idx: 1612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.444 INFO debug_info - create_friendly_debug_types: Idx: 1615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.464 INFO debug_info - create_friendly_debug_types: Idx: 1617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.484 INFO debug_info - create_friendly_debug_types: Idx: 1620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.505 INFO debug_info - create_friendly_debug_types: Idx: 1622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.526 INFO debug_info - create_friendly_debug_types: Idx: 1625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.547 INFO debug_info - create_friendly_debug_types: Idx: 1627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.567 INFO debug_info - create_friendly_debug_types: Idx: 1630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.587 INFO debug_info - create_friendly_debug_types: Idx: 1632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.608 INFO debug_info - create_friendly_debug_types: Idx: 1635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.628 INFO debug_info - create_friendly_debug_types: Idx: 1637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.649 INFO debug_info - create_friendly_debug_types: Idx: 1640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.670 INFO debug_info - create_friendly_debug_types: Idx: 1642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.690 INFO debug_info - create_friendly_debug_types: Idx: 1645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.714 INFO debug_info - create_friendly_debug_types: Idx: 1647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.735 INFO debug_info - create_friendly_debug_types: Idx: 1650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.756 INFO debug_info - create_friendly_debug_types: Idx: 1652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.778 INFO debug_info - create_friendly_debug_types: Idx: 1655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.798 INFO debug_info - create_friendly_debug_types: Idx: 1657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.818 INFO debug_info - create_friendly_debug_types: Idx: 1660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.839 INFO debug_info - create_friendly_debug_types: Idx: 1662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.861 INFO debug_info - create_friendly_debug_types: Idx: 1665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.882 INFO debug_info - create_friendly_debug_types: Idx: 1667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.905 INFO debug_info - create_friendly_debug_types: Idx: 1670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.926 INFO debug_info - create_friendly_debug_types: Idx: 1672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.947 INFO debug_info - create_friendly_debug_types: Idx: 1675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.969 INFO debug_info - create_friendly_debug_types: Idx: 1677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:33.989 INFO debug_info - create_friendly_debug_types: Idx: 1680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.011 INFO debug_info - create_friendly_debug_types: Idx: 1682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.032 INFO debug_info - create_friendly_debug_types: Idx: 1685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.053 INFO debug_info - create_friendly_debug_types: Idx: 1687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.074 INFO debug_info - create_friendly_debug_types: Idx: 1690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.095 INFO debug_info - create_friendly_debug_types: Idx: 1692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.115 INFO debug_info - create_friendly_debug_types: Idx: 1695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.137 INFO debug_info - create_friendly_debug_types: Idx: 1697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.158 INFO debug_info - create_friendly_debug_types: Idx: 1700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.178 INFO debug_info - create_friendly_debug_types: Idx: 1702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.199 INFO debug_info - create_friendly_debug_types: Idx: 1705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.221 INFO debug_info - create_friendly_debug_types: Idx: 1707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.244 INFO debug_info - create_friendly_debug_types: Idx: 1710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.267 INFO debug_info - create_friendly_debug_types: Idx: 1712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.289 INFO debug_info - create_friendly_debug_types: Idx: 1715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.310 INFO debug_info - create_friendly_debug_types: Idx: 1717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.331 INFO debug_info - create_friendly_debug_types: Idx: 1720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.352 INFO debug_info - create_friendly_debug_types: Idx: 1722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.373 INFO debug_info - create_friendly_debug_types: Idx: 1725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.396 INFO debug_info - create_friendly_debug_types: Idx: 1727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.417 INFO debug_info - create_friendly_debug_types: Idx: 1730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.437 INFO debug_info - create_friendly_debug_types: Idx: 1732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.457 INFO debug_info - create_friendly_debug_types: Idx: 1735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.478 INFO debug_info - create_friendly_debug_types: Idx: 1737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.500 INFO debug_info - create_friendly_debug_types: Idx: 1740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.520 INFO debug_info - create_friendly_debug_types: Idx: 1742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.541 INFO debug_info - create_friendly_debug_types: Idx: 1745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.562 INFO debug_info - create_friendly_debug_types: Idx: 1747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.583 INFO debug_info - create_friendly_debug_types: Idx: 1750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.604 INFO debug_info - create_friendly_debug_types: Idx: 1752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.626 INFO debug_info - create_friendly_debug_types: Idx: 1755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.647 INFO debug_info - create_friendly_debug_types: Idx: 1757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.668 INFO debug_info - create_friendly_debug_types: Idx: 1760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.689 INFO debug_info - create_friendly_debug_types: Idx: 1762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.711 INFO debug_info - create_friendly_debug_types: Idx: 1765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.732 INFO debug_info - create_friendly_debug_types: Idx: 1767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.757 INFO debug_info - create_friendly_debug_types: Idx: 1770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.780 INFO debug_info - create_friendly_debug_types: Idx: 1772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.801 INFO debug_info - create_friendly_debug_types: Idx: 1775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.823 INFO debug_info - create_friendly_debug_types: Idx: 1777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.843 INFO debug_info - create_friendly_debug_types: Idx: 1780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.864 INFO debug_info - create_friendly_debug_types: Idx: 1782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.886 INFO debug_info - create_friendly_debug_types: Idx: 1785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.906 INFO debug_info - create_friendly_debug_types: Idx: 1787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.928 INFO debug_info - create_friendly_debug_types: Idx: 1790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.949 INFO debug_info - create_friendly_debug_types: Idx: 1792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.970 INFO debug_info - create_friendly_debug_types: Idx: 1795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:34.992 INFO debug_info - create_friendly_debug_types: Idx: 1797500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.014 INFO debug_info - create_friendly_debug_types: Idx: 1800000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.033 INFO debug_info - create_friendly_debug_types: Idx: 1802500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.054 INFO debug_info - create_friendly_debug_types: Idx: 1805000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.074 INFO debug_info - create_friendly_debug_types: Idx: 1807500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.094 INFO debug_info - create_friendly_debug_types: Idx: 1810000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.117 INFO debug_info - create_friendly_debug_types: Idx: 1812500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.138 INFO debug_info - create_friendly_debug_types: Idx: 1815000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.158 INFO debug_info - create_friendly_debug_types: Idx: 1817500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.179 INFO debug_info - create_friendly_debug_types: Idx: 1820000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.200 INFO debug_info - create_friendly_debug_types: Idx: 1822500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.220 INFO debug_info - create_friendly_debug_types: Idx: 1825000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.243 INFO debug_info - create_friendly_debug_types: Idx: 1827500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.264 INFO debug_info - create_friendly_debug_types: Idx: 1830000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.287 INFO debug_info - create_friendly_debug_types: Idx: 1832500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.309 INFO debug_info - create_friendly_debug_types: Idx: 1835000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.331 INFO debug_info - create_friendly_debug_types: Idx: 1837500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.354 INFO debug_info - create_friendly_debug_types: Idx: 1840000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.377 INFO debug_info - create_friendly_debug_types: Idx: 1842500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.397 INFO debug_info - create_friendly_debug_types: Idx: 1845000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.419 INFO debug_info - create_friendly_debug_types: Idx: 1847500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.442 INFO debug_info - create_friendly_debug_types: Idx: 1850000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.465 INFO debug_info - create_friendly_debug_types: Idx: 1852500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.487 INFO debug_info - create_friendly_debug_types: Idx: 1855000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.510 INFO debug_info - create_friendly_debug_types: Idx: 1857500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.531 INFO debug_info - create_friendly_debug_types: Idx: 1860000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.552 INFO debug_info - create_friendly_debug_types: Idx: 1862500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.573 INFO debug_info - create_friendly_debug_types: Idx: 1865000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.596 INFO debug_info - create_friendly_debug_types: Idx: 1867500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.619 INFO debug_info - create_friendly_debug_types: Idx: 1870000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.641 INFO debug_info - create_friendly_debug_types: Idx: 1872500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.663 INFO debug_info - create_friendly_debug_types: Idx: 1875000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.685 INFO debug_info - create_friendly_debug_types: Idx: 1877500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.707 INFO debug_info - create_friendly_debug_types: Idx: 1880000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.728 INFO debug_info - create_friendly_debug_types: Idx: 1882500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.753 INFO debug_info - create_friendly_debug_types: Idx: 1885000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.775 INFO debug_info - create_friendly_debug_types: Idx: 1887500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.796 INFO debug_info - create_friendly_debug_types: Idx: 1890000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.818 INFO debug_info - create_friendly_debug_types: Idx: 1892500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.841 INFO debug_info - create_friendly_debug_types: Idx: 1895000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.862 INFO debug_info - create_friendly_debug_types: Idx: 1897500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.885 INFO debug_info - create_friendly_debug_types: Idx: 1900000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.906 INFO debug_info - create_friendly_debug_types: Idx: 1902500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.928 INFO debug_info - create_friendly_debug_types: Idx: 1905000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.949 INFO debug_info - create_friendly_debug_types: Idx: 1907500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.970 INFO debug_info - create_friendly_debug_types: Idx: 1910000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:35.992 INFO debug_info - create_friendly_debug_types: Idx: 1912500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.014 INFO debug_info - create_friendly_debug_types: Idx: 1915000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.035 INFO debug_info - create_friendly_debug_types: Idx: 1917500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.056 INFO debug_info - create_friendly_debug_types: Idx: 1920000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.077 INFO debug_info - create_friendly_debug_types: Idx: 1922500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.097 INFO debug_info - create_friendly_debug_types: Idx: 1925000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.120 INFO debug_info - create_friendly_debug_types: Idx: 1927500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.141 INFO debug_info - create_friendly_debug_types: Idx: 1930000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.162 INFO debug_info - create_friendly_debug_types: Idx: 1932500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.183 INFO debug_info - create_friendly_debug_types: Idx: 1935000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.203 INFO debug_info - create_friendly_debug_types: Idx: 1937500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.224 INFO debug_info - create_friendly_debug_types: Idx: 1940000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.246 INFO debug_info - create_friendly_debug_types: Idx: 1942500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.267 INFO debug_info - create_friendly_debug_types: Idx: 1945000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.288 INFO debug_info - create_friendly_debug_types: Idx: 1947500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.308 INFO debug_info - create_friendly_debug_types: Idx: 1950000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.329 INFO debug_info - create_friendly_debug_types: Idx: 1952500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.352 INFO debug_info - create_friendly_debug_types: Idx: 1955000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.376 INFO debug_info - create_friendly_debug_types: Idx: 1957500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.398 INFO debug_info - create_friendly_debug_types: Idx: 1960000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.419 INFO debug_info - create_friendly_debug_types: Idx: 1962500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.440 INFO debug_info - create_friendly_debug_types: Idx: 1965000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.461 INFO debug_info - create_friendly_debug_types: Idx: 1967500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.481 INFO debug_info - create_friendly_debug_types: Idx: 1970000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.504 INFO debug_info - create_friendly_debug_types: Idx: 1972500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.525 INFO debug_info - create_friendly_debug_types: Idx: 1975000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.546 INFO debug_info - create_friendly_debug_types: Idx: 1977500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.567 INFO debug_info - create_friendly_debug_types: Idx: 1980000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.588 INFO debug_info - create_friendly_debug_types: Idx: 1982500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.610 INFO debug_info - create_friendly_debug_types: Idx: 1985000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.631 INFO debug_info - create_friendly_debug_types: Idx: 1987500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.652 INFO debug_info - create_friendly_debug_types: Idx: 1990000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.673 INFO debug_info - create_friendly_debug_types: Idx: 1992500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.695 INFO debug_info - create_friendly_debug_types: Idx: 1995000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.717 INFO debug_info - create_friendly_debug_types: Idx: 1997500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.739 INFO debug_info - create_friendly_debug_types: Idx: 2000000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.760 INFO debug_info - create_friendly_debug_types: Idx: 2002500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.782 INFO debug_info - create_friendly_debug_types: Idx: 2005000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.805 INFO debug_info - create_friendly_debug_types: Idx: 2007500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.827 INFO debug_info - create_friendly_debug_types: Idx: 2010000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.849 INFO debug_info - create_friendly_debug_types: Idx: 2012500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.872 INFO debug_info - create_friendly_debug_types: Idx: 2015000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.896 INFO debug_info - create_friendly_debug_types: Idx: 2017500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.919 INFO debug_info - create_friendly_debug_types: Idx: 2020000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.941 INFO debug_info - create_friendly_debug_types: Idx: 2022500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.964 INFO debug_info - create_friendly_debug_types: Idx: 2025000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:36.987 INFO debug_info - create_friendly_debug_types: Idx: 2027500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.011 INFO debug_info - create_friendly_debug_types: Idx: 2030000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.034 INFO debug_info - create_friendly_debug_types: Idx: 2032500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.056 INFO debug_info - create_friendly_debug_types: Idx: 2035000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.079 INFO debug_info - create_friendly_debug_types: Idx: 2037500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.103 INFO debug_info - create_friendly_debug_types: Idx: 2040000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.126 INFO debug_info - create_friendly_debug_types: Idx: 2042500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.149 INFO debug_info - create_friendly_debug_types: Idx: 2045000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.171 INFO debug_info - create_friendly_debug_types: Idx: 2047500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.193 INFO debug_info - create_friendly_debug_types: Idx: 2050000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.216 INFO debug_info - create_friendly_debug_types: Idx: 2052500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.238 INFO debug_info - create_friendly_debug_types: Idx: 2055000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.261 INFO debug_info - create_friendly_debug_types: Idx: 2057500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.283 INFO debug_info - create_friendly_debug_types: Idx: 2060000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.306 INFO debug_info - create_friendly_debug_types: Idx: 2062500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.329 INFO debug_info - create_friendly_debug_types: Idx: 2065000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.351 INFO debug_info - create_friendly_debug_types: Idx: 2067500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.373 INFO debug_info - create_friendly_debug_types: Idx: 2070000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.397 INFO debug_info - create_friendly_debug_types: Idx: 2072500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.417 INFO debug_info - create_friendly_debug_types: Idx: 2075000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.442 INFO debug_info - create_friendly_debug_types: Idx: 2077500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.465 INFO debug_info - create_friendly_debug_types: Idx: 2080000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.486 INFO debug_info - create_friendly_debug_types: Idx: 2082500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.509 INFO debug_info - create_friendly_debug_types: Idx: 2085000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.533 INFO debug_info - create_friendly_debug_types: Idx: 2087500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.554 INFO debug_info - create_friendly_debug_types: Idx: 2090000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.576 INFO debug_info - create_friendly_debug_types: Idx: 2092500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.599 INFO debug_info - create_friendly_debug_types: Idx: 2095000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.622 INFO debug_info - create_friendly_debug_types: Idx: 2097500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.644 INFO debug_info - create_friendly_debug_types: Idx: 2100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.667 INFO debug_info - create_friendly_debug_types: Idx: 2102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.688 INFO debug_info - create_friendly_debug_types: Idx: 2105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.712 INFO debug_info - create_friendly_debug_types: Idx: 2107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.736 INFO debug_info - create_friendly_debug_types: Idx: 2110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.757 INFO debug_info - create_friendly_debug_types: Idx: 2112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.780 INFO debug_info - create_friendly_debug_types: Idx: 2115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.802 INFO debug_info - create_friendly_debug_types: Idx: 2117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.825 INFO debug_info - create_friendly_debug_types: Idx: 2120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.846 INFO debug_info - create_friendly_debug_types: Idx: 2122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.867 INFO debug_info - create_friendly_debug_types: Idx: 2125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.888 INFO debug_info - create_friendly_debug_types: Idx: 2127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.910 INFO debug_info - create_friendly_debug_types: Idx: 2130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.931 INFO debug_info - create_friendly_debug_types: Idx: 2132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.952 INFO debug_info - create_friendly_debug_types: Idx: 2135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.973 INFO debug_info - create_friendly_debug_types: Idx: 2137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:37.998 INFO debug_info - create_friendly_debug_types: Idx: 2140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.019 INFO debug_info - create_friendly_debug_types: Idx: 2142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.043 INFO debug_info - create_friendly_debug_types: Idx: 2145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.063 INFO debug_info - create_friendly_debug_types: Idx: 2147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.084 INFO debug_info - create_friendly_debug_types: Idx: 2150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.104 INFO debug_info - create_friendly_debug_types: Idx: 2152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.127 INFO debug_info - create_friendly_debug_types: Idx: 2155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.151 INFO debug_info - create_friendly_debug_types: Idx: 2157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.176 INFO debug_info - create_friendly_debug_types: Idx: 2160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.198 INFO debug_info - create_friendly_debug_types: Idx: 2162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.219 INFO debug_info - create_friendly_debug_types: Idx: 2165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.240 INFO debug_info - create_friendly_debug_types: Idx: 2167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.261 INFO debug_info - create_friendly_debug_types: Idx: 2170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.283 INFO debug_info - create_friendly_debug_types: Idx: 2172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.305 INFO debug_info - create_friendly_debug_types: Idx: 2175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.326 INFO debug_info - create_friendly_debug_types: Idx: 2177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.348 INFO debug_info - create_friendly_debug_types: Idx: 2180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.369 INFO debug_info - create_friendly_debug_types: Idx: 2182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.391 INFO debug_info - create_friendly_debug_types: Idx: 2185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.414 INFO debug_info - create_friendly_debug_types: Idx: 2187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.435 INFO debug_info - create_friendly_debug_types: Idx: 2190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.457 INFO debug_info - create_friendly_debug_types: Idx: 2192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.478 INFO debug_info - create_friendly_debug_types: Idx: 2195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.499 INFO debug_info - create_friendly_debug_types: Idx: 2197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.521 INFO debug_info - create_friendly_debug_types: Idx: 2200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.546 INFO debug_info - create_friendly_debug_types: Idx: 2202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.568 INFO debug_info - create_friendly_debug_types: Idx: 2205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.590 INFO debug_info - create_friendly_debug_types: Idx: 2207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.611 INFO debug_info - create_friendly_debug_types: Idx: 2210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.633 INFO debug_info - create_friendly_debug_types: Idx: 2212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.654 INFO debug_info - create_friendly_debug_types: Idx: 2215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.676 INFO debug_info - create_friendly_debug_types: Idx: 2217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.698 INFO debug_info - create_friendly_debug_types: Idx: 2220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.720 INFO debug_info - create_friendly_debug_types: Idx: 2222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.742 INFO debug_info - create_friendly_debug_types: Idx: 2225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.763 INFO debug_info - create_friendly_debug_types: Idx: 2227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.785 INFO debug_info - create_friendly_debug_types: Idx: 2230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.807 INFO debug_info - create_friendly_debug_types: Idx: 2232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.829 INFO debug_info - create_friendly_debug_types: Idx: 2235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.850 INFO debug_info - create_friendly_debug_types: Idx: 2237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.871 INFO debug_info - create_friendly_debug_types: Idx: 2240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.892 INFO debug_info - create_friendly_debug_types: Idx: 2242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.915 INFO debug_info - create_friendly_debug_types: Idx: 2245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.936 INFO debug_info - create_friendly_debug_types: Idx: 2247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.957 INFO debug_info - create_friendly_debug_types: Idx: 2250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:38.978 INFO debug_info - create_friendly_debug_types: Idx: 2252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.000 INFO debug_info - create_friendly_debug_types: Idx: 2255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.022 INFO debug_info - create_friendly_debug_types: Idx: 2257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.045 INFO debug_info - create_friendly_debug_types: Idx: 2260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.071 INFO debug_info - create_friendly_debug_types: Idx: 2262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.096 INFO debug_info - create_friendly_debug_types: Idx: 2265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.119 INFO debug_info - create_friendly_debug_types: Idx: 2267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.143 INFO debug_info - create_friendly_debug_types: Idx: 2270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.165 INFO debug_info - create_friendly_debug_types: Idx: 2272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.187 INFO debug_info - create_friendly_debug_types: Idx: 2275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.208 INFO debug_info - create_friendly_debug_types: Idx: 2277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.232 INFO debug_info - create_friendly_debug_types: Idx: 2280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.258 INFO debug_info - create_friendly_debug_types: Idx: 2282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.281 INFO debug_info - create_friendly_debug_types: Idx: 2285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.306 INFO debug_info - create_friendly_debug_types: Idx: 2287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.329 INFO debug_info - create_friendly_debug_types: Idx: 2290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.354 INFO debug_info - create_friendly_debug_types: Idx: 2292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.378 INFO debug_info - create_friendly_debug_types: Idx: 2295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.401 INFO debug_info - create_friendly_debug_types: Idx: 2297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.423 INFO debug_info - create_friendly_debug_types: Idx: 2300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.446 INFO debug_info - create_friendly_debug_types: Idx: 2302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.468 INFO debug_info - create_friendly_debug_types: Idx: 2305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.489 INFO debug_info - create_friendly_debug_types: Idx: 2307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.510 INFO debug_info - create_friendly_debug_types: Idx: 2310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.531 INFO debug_info - create_friendly_debug_types: Idx: 2312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.552 INFO debug_info - create_friendly_debug_types: Idx: 2315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.574 INFO debug_info - create_friendly_debug_types: Idx: 2317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.595 INFO debug_info - create_friendly_debug_types: Idx: 2320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.616 INFO debug_info - create_friendly_debug_types: Idx: 2322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.639 INFO debug_info - create_friendly_debug_types: Idx: 2325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.661 INFO debug_info - create_friendly_debug_types: Idx: 2327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.682 INFO debug_info - create_friendly_debug_types: Idx: 2330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.704 INFO debug_info - create_friendly_debug_types: Idx: 2332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.725 INFO debug_info - create_friendly_debug_types: Idx: 2335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.746 INFO debug_info - create_friendly_debug_types: Idx: 2337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.766 INFO debug_info - create_friendly_debug_types: Idx: 2340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:05:39.788 INFO debug_info - create_friendly_debug_types: Idx: 2342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:12.975 INFO debug_info - create_friendly_debug_types: Idx: 2345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:12.999 INFO debug_info - create_friendly_debug_types: Idx: 2347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.022 INFO debug_info - create_friendly_debug_types: Idx: 2350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.044 INFO debug_info - create_friendly_debug_types: Idx: 2352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.067 INFO debug_info - create_friendly_debug_types: Idx: 2355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.088 INFO debug_info - create_friendly_debug_types: Idx: 2357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.110 INFO debug_info - create_friendly_debug_types: Idx: 2360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.133 INFO debug_info - create_friendly_debug_types: Idx: 2362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.154 INFO debug_info - create_friendly_debug_types: Idx: 2365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.175 INFO debug_info - create_friendly_debug_types: Idx: 2367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.197 INFO debug_info - create_friendly_debug_types: Idx: 2370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.219 INFO debug_info - create_friendly_debug_types: Idx: 2372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.240 INFO debug_info - create_friendly_debug_types: Idx: 2375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.262 INFO debug_info - create_friendly_debug_types: Idx: 2377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.284 INFO debug_info - create_friendly_debug_types: Idx: 2380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.306 INFO debug_info - create_friendly_debug_types: Idx: 2382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.329 INFO debug_info - create_friendly_debug_types: Idx: 2385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.352 INFO debug_info - create_friendly_debug_types: Idx: 2387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.376 INFO debug_info - create_friendly_debug_types: Idx: 2390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.398 INFO debug_info - create_friendly_debug_types: Idx: 2392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.421 INFO debug_info - create_friendly_debug_types: Idx: 2395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.443 INFO debug_info - create_friendly_debug_types: Idx: 2397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.465 INFO debug_info - create_friendly_debug_types: Idx: 2400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.485 INFO debug_info - create_friendly_debug_types: Idx: 2402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.510 INFO debug_info - create_friendly_debug_types: Idx: 2405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.533 INFO debug_info - create_friendly_debug_types: Idx: 2407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.555 INFO debug_info - create_friendly_debug_types: Idx: 2410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.576 INFO debug_info - create_friendly_debug_types: Idx: 2412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.598 INFO debug_info - create_friendly_debug_types: Idx: 2415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.620 INFO debug_info - create_friendly_debug_types: Idx: 2417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.642 INFO debug_info - create_friendly_debug_types: Idx: 2420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.666 INFO debug_info - create_friendly_debug_types: Idx: 2422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.689 INFO debug_info - create_friendly_debug_types: Idx: 2425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.712 INFO debug_info - create_friendly_debug_types: Idx: 2427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.734 INFO debug_info - create_friendly_debug_types: Idx: 2430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.757 INFO debug_info - create_friendly_debug_types: Idx: 2432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.779 INFO debug_info - create_friendly_debug_types: Idx: 2435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.800 INFO debug_info - create_friendly_debug_types: Idx: 2437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.821 INFO debug_info - create_friendly_debug_types: Idx: 2440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.844 INFO debug_info - create_friendly_debug_types: Idx: 2442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.866 INFO debug_info - create_friendly_debug_types: Idx: 2445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.891 INFO debug_info - create_friendly_debug_types: Idx: 2447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.914 INFO debug_info - create_friendly_debug_types: Idx: 2450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.937 INFO debug_info - create_friendly_debug_types: Idx: 2452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.960 INFO debug_info - create_friendly_debug_types: Idx: 2455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:13.982 INFO debug_info - create_friendly_debug_types: Idx: 2457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.004 INFO debug_info - create_friendly_debug_types: Idx: 2460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.026 INFO debug_info - create_friendly_debug_types: Idx: 2462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.048 INFO debug_info - create_friendly_debug_types: Idx: 2465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.072 INFO debug_info - create_friendly_debug_types: Idx: 2467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.095 INFO debug_info - create_friendly_debug_types: Idx: 2470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.117 INFO debug_info - create_friendly_debug_types: Idx: 2472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.138 INFO debug_info - create_friendly_debug_types: Idx: 2475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.161 INFO debug_info - create_friendly_debug_types: Idx: 2477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.183 INFO debug_info - create_friendly_debug_types: Idx: 2480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.204 INFO debug_info - create_friendly_debug_types: Idx: 2482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.227 INFO debug_info - create_friendly_debug_types: Idx: 2485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.248 INFO debug_info - create_friendly_debug_types: Idx: 2487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.270 INFO debug_info - create_friendly_debug_types: Idx: 2490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.293 INFO debug_info - create_friendly_debug_types: Idx: 2492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.314 INFO debug_info - create_friendly_debug_types: Idx: 2495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.335 INFO debug_info - create_friendly_debug_types: Idx: 2497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.357 INFO debug_info - create_friendly_debug_types: Idx: 2500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.378 INFO debug_info - create_friendly_debug_types: Idx: 2502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.399 INFO debug_info - create_friendly_debug_types: Idx: 2505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.424 INFO debug_info - create_friendly_debug_types: Idx: 2507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.448 INFO debug_info - create_friendly_debug_types: Idx: 2510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.471 INFO debug_info - create_friendly_debug_types: Idx: 2512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.494 INFO debug_info - create_friendly_debug_types: Idx: 2515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.516 INFO debug_info - create_friendly_debug_types: Idx: 2517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.540 INFO debug_info - create_friendly_debug_types: Idx: 2520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.564 INFO debug_info - create_friendly_debug_types: Idx: 2522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.588 INFO debug_info - create_friendly_debug_types: Idx: 2525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.612 INFO debug_info - create_friendly_debug_types: Idx: 2527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.635 INFO debug_info - create_friendly_debug_types: Idx: 2530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.657 INFO debug_info - create_friendly_debug_types: Idx: 2532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.680 INFO debug_info - create_friendly_debug_types: Idx: 2535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.701 INFO debug_info - create_friendly_debug_types: Idx: 2537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.725 INFO debug_info - create_friendly_debug_types: Idx: 2540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.745 INFO debug_info - create_friendly_debug_types: Idx: 2542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.768 INFO debug_info - create_friendly_debug_types: Idx: 2545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.790 INFO debug_info - create_friendly_debug_types: Idx: 2547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.813 INFO debug_info - create_friendly_debug_types: Idx: 2550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.835 INFO debug_info - create_friendly_debug_types: Idx: 2552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.857 INFO debug_info - create_friendly_debug_types: Idx: 2555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.880 INFO debug_info - create_friendly_debug_types: Idx: 2557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.902 INFO debug_info - create_friendly_debug_types: Idx: 2560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.926 INFO debug_info - create_friendly_debug_types: Idx: 2562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.949 INFO debug_info - create_friendly_debug_types: Idx: 2565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.971 INFO debug_info - create_friendly_debug_types: Idx: 2567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:14.995 INFO debug_info - create_friendly_debug_types: Idx: 2570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.020 INFO debug_info - create_friendly_debug_types: Idx: 2572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.043 INFO debug_info - create_friendly_debug_types: Idx: 2575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.068 INFO debug_info - create_friendly_debug_types: Idx: 2577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.091 INFO debug_info - create_friendly_debug_types: Idx: 2580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.114 INFO debug_info - create_friendly_debug_types: Idx: 2582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.136 INFO debug_info - create_friendly_debug_types: Idx: 2585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.158 INFO debug_info - create_friendly_debug_types: Idx: 2587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.183 INFO debug_info - create_friendly_debug_types: Idx: 2590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.209 INFO debug_info - create_friendly_debug_types: Idx: 2592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.232 INFO debug_info - create_friendly_debug_types: Idx: 2595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.256 INFO debug_info - create_friendly_debug_types: Idx: 2597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.280 INFO debug_info - create_friendly_debug_types: Idx: 2600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.304 INFO debug_info - create_friendly_debug_types: Idx: 2602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.325 INFO debug_info - create_friendly_debug_types: Idx: 2605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.347 INFO debug_info - create_friendly_debug_types: Idx: 2607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.370 INFO debug_info - create_friendly_debug_types: Idx: 2610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.394 INFO debug_info - create_friendly_debug_types: Idx: 2612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.417 INFO debug_info - create_friendly_debug_types: Idx: 2615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.439 INFO debug_info - create_friendly_debug_types: Idx: 2617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.462 INFO debug_info - create_friendly_debug_types: Idx: 2620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.486 INFO debug_info - create_friendly_debug_types: Idx: 2622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.508 INFO debug_info - create_friendly_debug_types: Idx: 2625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.530 INFO debug_info - create_friendly_debug_types: Idx: 2627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.552 INFO debug_info - create_friendly_debug_types: Idx: 2630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.575 INFO debug_info - create_friendly_debug_types: Idx: 2632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.600 INFO debug_info - create_friendly_debug_types: Idx: 2635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.624 INFO debug_info - create_friendly_debug_types: Idx: 2637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.648 INFO debug_info - create_friendly_debug_types: Idx: 2640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.672 INFO debug_info - create_friendly_debug_types: Idx: 2642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.697 INFO debug_info - create_friendly_debug_types: Idx: 2645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.723 INFO debug_info - create_friendly_debug_types: Idx: 2647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.750 INFO debug_info - create_friendly_debug_types: Idx: 2650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.775 INFO debug_info - create_friendly_debug_types: Idx: 2652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.798 INFO debug_info - create_friendly_debug_types: Idx: 2655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.823 INFO debug_info - create_friendly_debug_types: Idx: 2657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.848 INFO debug_info - create_friendly_debug_types: Idx: 2660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.873 INFO debug_info - create_friendly_debug_types: Idx: 2662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.899 INFO debug_info - create_friendly_debug_types: Idx: 2665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.924 INFO debug_info - create_friendly_debug_types: Idx: 2667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.949 INFO debug_info - create_friendly_debug_types: Idx: 2670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.975 INFO debug_info - create_friendly_debug_types: Idx: 2672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:15.998 INFO debug_info - create_friendly_debug_types: Idx: 2675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.022 INFO debug_info - create_friendly_debug_types: Idx: 2677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.046 INFO debug_info - create_friendly_debug_types: Idx: 2680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.070 INFO debug_info - create_friendly_debug_types: Idx: 2682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.093 INFO debug_info - create_friendly_debug_types: Idx: 2685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.115 INFO debug_info - create_friendly_debug_types: Idx: 2687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.139 INFO debug_info - create_friendly_debug_types: Idx: 2690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.161 INFO debug_info - create_friendly_debug_types: Idx: 2692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.188 INFO debug_info - create_friendly_debug_types: Idx: 2695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.212 INFO debug_info - create_friendly_debug_types: Idx: 2697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.238 INFO debug_info - create_friendly_debug_types: Idx: 2700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.263 INFO debug_info - create_friendly_debug_types: Idx: 2702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.287 INFO debug_info - create_friendly_debug_types: Idx: 2705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.310 INFO debug_info - create_friendly_debug_types: Idx: 2707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.332 INFO debug_info - create_friendly_debug_types: Idx: 2710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.355 INFO debug_info - create_friendly_debug_types: Idx: 2712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.380 INFO debug_info - create_friendly_debug_types: Idx: 2715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.403 INFO debug_info - create_friendly_debug_types: Idx: 2717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.424 INFO debug_info - create_friendly_debug_types: Idx: 2720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.447 INFO debug_info - create_friendly_debug_types: Idx: 2722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.469 INFO debug_info - create_friendly_debug_types: Idx: 2725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.492 INFO debug_info - create_friendly_debug_types: Idx: 2727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.516 INFO debug_info - create_friendly_debug_types: Idx: 2730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.539 INFO debug_info - create_friendly_debug_types: Idx: 2732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.563 INFO debug_info - create_friendly_debug_types: Idx: 2735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.588 INFO debug_info - create_friendly_debug_types: Idx: 2737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.612 INFO debug_info - create_friendly_debug_types: Idx: 2740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.636 INFO debug_info - create_friendly_debug_types: Idx: 2742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.660 INFO debug_info - create_friendly_debug_types: Idx: 2745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.683 INFO debug_info - create_friendly_debug_types: Idx: 2747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.707 INFO debug_info - create_friendly_debug_types: Idx: 2750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.733 INFO debug_info - create_friendly_debug_types: Idx: 2752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.758 INFO debug_info - create_friendly_debug_types: Idx: 2755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.784 INFO debug_info - create_friendly_debug_types: Idx: 2757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.809 INFO debug_info - create_friendly_debug_types: Idx: 2760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.835 INFO debug_info - create_friendly_debug_types: Idx: 2762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.861 INFO debug_info - create_friendly_debug_types: Idx: 2765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.886 INFO debug_info - create_friendly_debug_types: Idx: 2767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.909 INFO debug_info - create_friendly_debug_types: Idx: 2770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:06:16.933 INFO debug_info - create_friendly_debug_types: Idx: 2772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:08:41.736 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/compare.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gplot.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pageseg.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc1.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/writefile.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/convolve.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_aux.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dir.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirinfo.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirread.c ------- 120
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_flush.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_getimage.c ------- 64
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_open.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_read.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_strip.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_tile.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_write.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_unix.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirwrite.c ------- 72
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dumpmode.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_fax3.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_luv.c ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_lzw.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_next.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_packbits.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_predict.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_thunder.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8_dec.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cost.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cpu.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec.c ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/filters.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless.c ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/rescaler.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_csp_enc.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/vp8l_enc.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/histogram_enc.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/predictor_enc.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/ssim.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/png.c ------- 81
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngerror.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngread.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrutil.c ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngset.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwutil.c ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdatasrc.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/leptfuzz.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccthin.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/correlscore.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix1.c ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix2.c ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graphics.c ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graymorph.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/grayquant.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/kernel.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morph.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphapp.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphseq.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numabasic.c ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc1.c ------- 64
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc2.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/paintcmap.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio1.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio2.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix1.c ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix2.c ------- 63
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix3.c ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix4.c ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix5.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixabasic.c ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixacc.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc1.c ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc2.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixarith.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixcomp.c ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixconv.c ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pngio.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/projective.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptabasic.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc2.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptra.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readfile.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rop.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/roplow.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotate.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateorth.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateshear.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/runlength.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray1.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray2.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale1.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale2.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/seedfill.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel1.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel2.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/shear.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/skew.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/spixio.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stringcode.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/textops.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/tiffio.c ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils1.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils2.c ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/webpio.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/include/webp/decode.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/zlibmem.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/adaptmap.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/affine.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/arrayaccess.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bbuffer.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binexpand.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binreduce.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/blend.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmf.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmpio.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxbasic.c ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc1.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc2.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc3.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc4.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bytearray.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccbord.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorcontent.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormap.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormorph.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant1.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorseg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorspace.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/conncomp.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnabasic.c ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnafunc1.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/edge.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/encoding.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/enhance.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gifiostub.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/hashmap.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/heap.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kheader.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kiostub.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jpegio.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/map.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphdwa.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixtiling.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pnmio.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/psio2.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/queue.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rbtree.c ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stack.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/coloring.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomb.2.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomblow.2.c ------- 153
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgen.1.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgenlow.1.c ------- 117
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_close.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_hash_set.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_print.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_swab.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_warning.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_codec.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_color.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_compress.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_extension.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8_dec.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/utils.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/webp_dec.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/webp/decode.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/webp/encode.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_enc.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/webp_enc.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/rescaler_utils.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/rescaler_utils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/utils.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/buffer_dec.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/random_utils.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/frame_dec.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/io_dec.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_inl_utils.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/endian_inl_utils.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8l_dec.c ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/color_cache_utils.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_utils.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_common.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/cost_enc.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_clip_tables.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/vp8i_enc.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cost_sse2.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc_sse2.c ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/common_sse2.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc_sse41.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing_sse2.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_sse2.c ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/filters_sse2.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_sse2.c ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/rescaler_sse2.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling_sse2.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv_sse2.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing_sse41.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_sse41.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_sse41.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling_sse41.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv_sse41.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/common_sse41.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_writer_utils.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/alpha_enc.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/analysis_enc.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/config_enc.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/frame_enc.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/iterator_enc.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_tools_enc.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/quant_enc.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/quant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/syntax_enc.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/token_enc.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/tree_enc.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_enc.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/histogram_enc.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_utils.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_writer_utils.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/color_cache_utils.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/filters_utils.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/huffman_encode_utils.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/huffman_utils.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/palette.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/quant_levels_utils.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/random_utils.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/thread_utils.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/alpha_dec.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/quant_dec.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/tree_dec.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc_sse2.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc_sse41.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_enc.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/cost_enc.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/filter_enc.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/near_lossless_enc.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_rescale_enc.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/quant_levels_dec_utils.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/ssim_sse2.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_cost_enc.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngget.c ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngmem.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrio.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrtran.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngtrans.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwio.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwrite.c ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwtran.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jinclude.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolor.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmerge.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_csp.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_dsp.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_gamma.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_sse2.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/morph_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogident.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogbasic.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogdid.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogtrain.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/strokes.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen3.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/affine_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix1_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/checkerboard.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/compare_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/mask_fuzzer.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc5.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bilateral.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/classapp_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/classapp.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jbclass.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnahash.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix3_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/edge_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix4_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorfill.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/baseline_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/baseline.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant2.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/blend_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/finditalic.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/enhance_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp1.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp2.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp3.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp4.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bilinear.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fhmtgen.1.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fhmtgenlow.1.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/flipdetect.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/maze_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/maze.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/kernel_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/graphics_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/binarize_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binarize.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/barcode_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readbarcode.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bardecode.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.012 INFO analysis - _extract_test_information_cpp: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.013 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/ccbordtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.014 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/pngimage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.015 INFO analysis - _extract_test_information_cpp: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.015 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/morphtest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.016 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_transferfunction_write_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.017 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/reducetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.018 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/arithtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.019 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.020 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/examples/simpleover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.020 INFO analysis - _extract_test_information_cpp: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.021 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/corrupttest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.021 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.022 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/examples/pngtopng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.022 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/scaletest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.023 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.023 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/recogtest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.024 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/tiffpdftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.025 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_write_read_tags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.026 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.027 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/recogtest7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.027 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.028 INFO analysis - _extract_test_information_cpp: /src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.029 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/warpertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.029 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/contrasttest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.030 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/trctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.031 INFO analysis - _extract_test_information_cpp: /src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.032 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_signed_tags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.032 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/misctest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.034 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/plottest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.034 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.035 INFO analysis - _extract_test_information_cpp: /src/libpng/pngtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.036 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/blendcmaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.037 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/pixaatest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.038 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/rotateorthtest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.039 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.040 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_append_to_strip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.040 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/fakepng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.040 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/pngunknown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.041 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/rbtreetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.041 INFO analysis - _extract_test_information_cpp: /src/zstd/tests/zstreamtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.044 INFO analysis - _extract_test_information_cpp: /src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.044 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/hashtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.045 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/dewarptest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.046 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.047 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/runlengthtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.048 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_open_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.049 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/tarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.049 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/makepng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.049 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/sorttest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.050 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/pagesegtest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.051 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/yuvtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.052 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/lightcolortest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.052 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/graymorphtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.053 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/dewarptest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.054 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.054 INFO analysis - _extract_test_information_cpp: /src/zstd/tests/regression/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.055 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/rotatetest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.056 INFO analysis - _extract_test_information_cpp: /src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.056 INFO analysis - _extract_test_information_cpp: /src/zstd/contrib/linux-kernel/test/static_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.057 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/partitiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.058 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/readpng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.058 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/partifytest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.059 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/recogtest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.060 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/pngvalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.060 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/pagesegtest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.061 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.061 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/recogtest6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.062 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/otsutest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.063 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_ifd_loop_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.063 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/skewtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.064 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/sharptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.065 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.065 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/messagetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.066 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/recogtest5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.066 INFO analysis - _extract_test_information_cpp: /src/zstd/contrib/seekable_format/tests/seekable_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.067 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.068 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/histoduptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.069 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/cornertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.070 INFO analysis - _extract_test_information_cpp: /src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.070 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/sudokutest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.071 INFO analysis - _extract_test_information_cpp: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.071 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/listtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.072 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/otsutest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.072 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/dewarptest5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.073 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/settest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.074 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/dewarptest3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.074 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.075 INFO analysis - _extract_test_information_cpp: /src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.075 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/underlinetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.076 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/gammatest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.077 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.077 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/scaletest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.078 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/testtypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.079 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_arrays.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.080 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/alltests_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.080 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/pngstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.081 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/autogentest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.081 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/seedfilltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.082 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/examples/pngpixel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.082 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/cctest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.083 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/recogtest3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.084 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.084 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/numaranktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.085 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.086 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/barcodetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.086 INFO analysis - _extract_test_information_cpp: /src/libtiff/test/test_IFD_enlargement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.087 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/dewarptest4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.088 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/rasteroptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.089 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/sheartest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.089 INFO analysis - _extract_test_information_cpp: /src/zstd/contrib/linux-kernel/test/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.090 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/colorsegtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.091 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/libtests/timepng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.091 INFO analysis - _extract_test_information_cpp: /src/libpng/contrib/examples/iccfrompng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.091 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/recogtest4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.092 INFO analysis - _extract_test_information_cpp: /src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.092 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/misctest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.093 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/autogentest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.093 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/histotest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.094 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/comparetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.095 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/buffertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.096 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/graphicstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.097 INFO analysis - _extract_test_information_cpp: /src/leptonica/prog/percolatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:43.097 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:49.076 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:49.229 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:59.468 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 12:11:59.470 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccbord_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n54h5yNKeX.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/baseline_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/1.2k files][ 0.0 B/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 1.8 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 2.4 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/1.2k files][ 2.4 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 2.6 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binarize_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 2.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpCKNPUoN2.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 3.1 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [0/1.2k files][ 3.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 5.7 MiB/ 16.7 GiB] 0% Done
/ [1/1.2k files][ 6.7 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eCrd0xAVAA.data [Content-Type=application/octet-stream]...
Step #8: / [1/1.2k files][ 12.1 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/1.2k files][ 12.1 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/recog_basic_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [1/1.2k files][ 12.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/1.2k files][ 14.5 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]...
Step #8: / [1/1.2k files][ 16.0 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1/1.2k files][ 16.8 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/1.2k files][ 18.3 MiB/ 16.7 GiB] 0% Done
/ [2/1.2k files][ 18.3 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 19.2 MiB/ 16.7 GiB] 0% Done
/ [3/1.2k files][ 19.2 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 20.3 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 21.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 25.5 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 26.3 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 26.8 MiB/ 16.7 GiB] 0% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 28.8 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 28.8 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 30.4 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 30.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 33.2 MiB/ 16.7 GiB] 0% Done
/ [3/1.2k files][ 34.0 MiB/ 16.7 GiB] 0% Done
/ [3/1.2k files][ 34.0 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 35.2 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cyziDBZc7V.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.2k files][ 36.5 MiB/ 16.7 GiB] 0% Done
/ [4/1.2k files][ 38.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/barcode_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [4/1.2k files][ 40.2 MiB/ 16.7 GiB] 0% Done
/ [5/1.2k files][ 40.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/1.2k files][ 42.2 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xHfNtsaiqD.data [Content-Type=application/octet-stream]...
Step #8: / [5/1.2k files][ 42.2 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/1.2k files][ 43.2 MiB/ 16.7 GiB] 0% Done
/ [5/1.2k files][ 43.2 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/1.2k files][ 44.0 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/1.2k files][ 44.8 MiB/ 16.7 GiB] 0% Done
/ [6/1.2k files][ 51.8 MiB/ 16.7 GiB] 0% Done
/ [7/1.2k files][ 54.2 MiB/ 16.7 GiB] 0% Done
/ [8/1.2k files][ 55.8 MiB/ 16.7 GiB] 0% Done
-
- [9/1.2k files][ 71.3 MiB/ 16.7 GiB] 0% Done
- [10/1.2k files][ 92.9 MiB/ 16.7 GiB] 0% Done
- [11/1.2k files][ 93.4 MiB/ 16.7 GiB] 0% Done
- [12/1.2k files][109.2 MiB/ 16.7 GiB] 0% Done
- [13/1.2k files][131.2 MiB/ 16.7 GiB] 0% Done
- [14/1.2k files][131.7 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][133.3 MiB/ 16.7 GiB] 0% Done
- [14/1.2k files][133.3 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwgZKsAWXO.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][134.3 MiB/ 16.7 GiB] 0% Done
- [14/1.2k files][134.3 MiB/ 16.7 GiB] 0% Done
- [14/1.2k files][135.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][137.4 MiB/ 16.7 GiB] 0% Done
- [14/1.2k files][138.0 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][140.3 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [14/1.2k files][143.4 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][144.1 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][144.6 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [14/1.2k files][145.7 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][145.7 MiB/ 16.7 GiB] 0% Done
- [14/1.2k files][145.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-omP5jtY8Fs.data [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][147.0 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorquant_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [14/1.2k files][147.5 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [15/1.2k files][147.7 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G5t8XP5jL1.data [Content-Type=application/octet-stream]...
Step #8: - [15/1.2k files][147.7 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/1.2k files][148.3 MiB/ 16.7 GiB] 0% Done
- [15/1.2k files][148.5 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kVWsfc0PWf.data [Content-Type=application/octet-stream]...
Step #8: - [15/1.2k files][148.5 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [15/1.2k files][148.5 MiB/ 16.7 GiB] 0% Done
- [15/1.2k files][148.8 MiB/ 16.7 GiB] 0% Done
- [15/1.2k files][149.8 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E3N8sdF5IY.data [Content-Type=application/octet-stream]...
Step #8: - [15/1.2k files][150.1 MiB/ 16.7 GiB] 0% Done
- [15/1.2k files][150.8 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/1.2k files][151.6 MiB/ 16.7 GiB] 0% Done
- [15/1.2k files][151.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilinear_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [15/1.2k files][152.6 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]...
Step #8: - [15/1.2k files][152.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fpix2_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [15/1.2k files][154.7 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/classapp_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [15/1.2k files][155.5 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tsbdqdyD4V.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/paintcmap_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [15/1.2k files][156.0 MiB/ 16.7 GiB] 0% Done
- [15/1.2k files][156.8 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/1.2k files][159.1 MiB/ 16.7 GiB] 0% Done
- [15/1.2k files][159.9 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: - [15/1.2k files][166.7 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-90ad7sa6If.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/1.2k files][169.5 MiB/ 16.7 GiB] 0% Done
- [16/1.2k files][169.5 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/1.2k files][170.5 MiB/ 16.7 GiB] 0% Done
- [17/1.2k files][170.5 MiB/ 16.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][171.8 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][171.8 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][173.4 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][174.5 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][175.1 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][176.3 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][176.8 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix1_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [18/1.2k files][178.6 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/maze_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][180.7 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][180.8 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][181.0 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dewarp_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [18/1.2k files][181.3 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][182.3 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][182.3 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HpFqqD5obj.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][183.6 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][184.1 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][184.1 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][184.4 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WB1fDli8cu.data [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][186.9 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1I0sSecN8E.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][187.7 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][187.7 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][192.7 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][193.0 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][194.1 MiB/ 16.7 GiB] 1% Done
- [18/1.2k files][194.4 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]...
Step #8: - [19/1.2k files][194.6 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]...
Step #8: - [19/1.2k files][194.9 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/1.2k files][195.6 MiB/ 16.7 GiB] 1% Done
- [19/1.2k files][195.9 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/1.2k files][198.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtVb4E33sv.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/1.2k files][199.0 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/1.2k files][199.3 MiB/ 16.7 GiB] 1% Done
- [20/1.2k files][199.5 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/1.2k files][200.0 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccthin_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/1.2k files][200.8 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-90ad7sa6If.data [Content-Type=application/octet-stream]...
Step #8: - [20/1.2k files][202.1 MiB/ 16.7 GiB] 1% Done
- [20/1.2k files][202.9 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix3_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]...
Step #8: - [20/1.2k files][204.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n54h5yNKeX.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/1.2k files][204.7 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [20/1.2k files][206.0 MiB/ 16.7 GiB] 1% Done
- [20/1.2k files][206.5 MiB/ 16.7 GiB] 1% Done
- [20/1.2k files][206.7 MiB/ 16.7 GiB] 1% Done
- [20/1.2k files][208.3 MiB/ 16.7 GiB] 1% Done
- [20/1.2k files][209.0 MiB/ 16.7 GiB] 1% Done
- [21/1.2k files][213.9 MiB/ 16.7 GiB] 1% Done
- [22/1.2k files][213.9 MiB/ 16.7 GiB] 1% Done
- [23/1.2k files][213.9 MiB/ 16.7 GiB] 1% Done
- [24/1.2k files][214.4 MiB/ 16.7 GiB] 1% Done
- [25/1.2k files][214.4 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/1.2k files][216.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/1.2k files][218.3 MiB/ 16.7 GiB] 1% Done
- [27/1.2k files][218.3 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compare_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morph_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: - [27/1.2k files][220.4 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][220.7 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_rotate_shear_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdWVMy3s8v.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][221.8 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][222.0 MiB/ 16.7 GiB] 1% Done
- [27/1.2k files][222.0 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][224.1 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fhmtgen_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][224.1 MiB/ 16.7 GiB] 1% Done
- [27/1.2k files][224.9 MiB/ 16.7 GiB] 1% Done
- [27/1.2k files][224.9 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][225.1 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/baseline_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][226.4 MiB/ 16.7 GiB] 1% Done
- [28/1.2k files][226.4 MiB/ 16.7 GiB] 1% Done
- [28/1.2k files][226.7 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/1.2k files][227.4 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/1.2k files][228.5 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compare_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [28/1.2k files][228.7 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [28/1.2k files][229.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [28/1.2k files][229.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/1.2k files][230.0 MiB/ 16.7 GiB] 1% Done
- [28/1.2k files][230.0 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/1.2k files][230.0 MiB/ 16.7 GiB] 1% Done
- [29/1.2k files][230.3 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/1.2k files][230.6 MiB/ 16.7 GiB] 1% Done
- [29/1.2k files][230.6 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J9vrMgDMYw.data [Content-Type=application/octet-stream]...
Step #8: - [29/1.2k files][230.6 MiB/ 16.7 GiB] 1% Done
- [29/1.2k files][230.6 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4GgayGf34.data [Content-Type=application/octet-stream]...
Step #8: - [29/1.2k files][231.3 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [29/1.2k files][231.8 MiB/ 16.7 GiB] 1% Done
- [29/1.2k files][232.1 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/1.2k files][232.9 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/1.2k files][233.4 MiB/ 16.7 GiB] 1% Done
- [29/1.2k files][234.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/1.2k files][234.8 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mask_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [29/1.2k files][235.6 MiB/ 16.7 GiB] 1% Done
- [29/1.2k files][236.4 MiB/ 16.7 GiB] 1% Done
- [30/1.2k files][236.4 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [30/1.2k files][236.9 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/1.2k files][237.4 MiB/ 16.7 GiB] 1% Done
- [30/1.2k files][238.7 MiB/ 16.7 GiB] 1% Done
- [30/1.2k files][239.2 MiB/ 16.7 GiB] 1% Done
- [31/1.2k files][242.7 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [31/1.2k files][244.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [31/1.2k files][245.2 MiB/ 16.7 GiB] 1% Done
- [31/1.2k files][245.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouowSYIk9p.data [Content-Type=application/octet-stream]...
Step #8: - [31/1.2k files][245.5 MiB/ 16.7 GiB] 1% Done
- [32/1.2k files][248.3 MiB/ 16.7 GiB] 1% Done
- [33/1.2k files][250.9 MiB/ 16.7 GiB] 1% Done
- [34/1.2k files][251.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1I0sSecN8E.data [Content-Type=application/octet-stream]...
Step #8: \
\ [34/1.2k files][256.0 MiB/ 16.7 GiB] 1% Done
\ [35/1.2k files][257.3 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/enhance_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [36/1.2k files][261.5 MiB/ 16.7 GiB] 1% Done
\ [36/1.2k files][261.5 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [36/1.2k files][261.8 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [36/1.2k files][264.6 MiB/ 16.7 GiB] 1% Done
\ [37/1.2k files][264.6 MiB/ 16.7 GiB] 1% Done
\ [38/1.2k files][265.9 MiB/ 16.7 GiB] 1% Done
\ [39/1.2k files][266.7 MiB/ 16.7 GiB] 1% Done
\ [40/1.2k files][267.2 MiB/ 16.7 GiB] 1% Done
\ [41/1.2k files][284.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [41/1.2k files][292.2 MiB/ 16.7 GiB] 1% Done
\ [41/1.2k files][293.2 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: \ [41/1.2k files][298.4 MiB/ 16.7 GiB] 1% Done
\ [41/1.2k files][299.6 MiB/ 16.7 GiB] 1% Done
\ [42/1.2k files][301.6 MiB/ 16.7 GiB] 1% Done
\ [42/1.2k files][306.5 MiB/ 16.7 GiB] 1% Done
\ [42/1.2k files][309.1 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data [Content-Type=application/octet-stream]...
Step #8: \ [43/1.2k files][310.6 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_orient_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [44/1.2k files][326.8 MiB/ 16.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blend_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFQrRZJgI3.data [Content-Type=application/octet-stream]...
Step #8: \ [45/1.2k files][337.8 MiB/ 16.7 GiB] 1% Done
\ [46/1.2k files][346.4 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4GgayGf34.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [46/1.2k files][349.2 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixa_recog_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [46/1.2k files][351.6 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [47/1.2k files][356.8 MiB/ 16.7 GiB] 2% Done
\ [48/1.2k files][357.1 MiB/ 16.7 GiB] 2% Done
\ [48/1.2k files][358.9 MiB/ 16.7 GiB] 2% Done
\ [48/1.2k files][361.7 MiB/ 16.7 GiB] 2% Done
\ [48/1.2k files][361.7 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [48/1.2k files][366.6 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graphics_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [48/1.2k files][374.4 MiB/ 16.7 GiB] 2% Done
\ [49/1.2k files][375.0 MiB/ 16.7 GiB] 2% Done
\ [49/1.2k files][375.0 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccthin_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [49/1.2k files][378.8 MiB/ 16.7 GiB] 2% Done
\ [49/1.2k files][383.0 MiB/ 16.7 GiB] 2% Done
\ [50/1.2k files][383.2 MiB/ 16.7 GiB] 2% Done
\ [51/1.2k files][387.6 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [52/1.2k files][402.0 MiB/ 16.7 GiB] 2% Done
\ [53/1.2k files][402.0 MiB/ 16.7 GiB] 2% Done
\ [53/1.2k files][406.9 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [53/1.2k files][409.4 MiB/ 16.7 GiB] 2% Done
\ [54/1.2k files][411.5 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [55/1.2k files][418.7 MiB/ 16.7 GiB] 2% Done
\ [56/1.2k files][419.0 MiB/ 16.7 GiB] 2% Done
\ [57/1.2k files][419.5 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmbpNvJP4g.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtVb4E33sv.data [Content-Type=application/octet-stream]...
Step #8: \ [58/1.2k files][450.9 MiB/ 16.7 GiB] 2% Done
\ [59/1.2k files][455.4 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilinear_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WB1fDli8cu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: \ [59/1.2k files][480.0 MiB/ 16.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [60/1.2k files][488.1 MiB/ 16.7 GiB] 2% Done
\ [61/1.2k files][489.9 MiB/ 16.7 GiB] 2% Done
\ [62/1.2k files][498.4 MiB/ 16.7 GiB] 2% Done
\ [62/1.2k files][514.1 MiB/ 16.7 GiB] 3% Done
\ [62/1.2k files][514.6 MiB/ 16.7 GiB] 3% Done
\ [62/1.2k files][518.5 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [63/1.2k files][527.2 MiB/ 16.7 GiB] 3% Done
\ [64/1.2k files][528.3 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: \ [65/1.2k files][529.8 MiB/ 16.7 GiB] 3% Done
\ [66/1.2k files][529.8 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [67/1.2k files][531.9 MiB/ 16.7 GiB] 3% Done
\ [68/1.2k files][536.3 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jpegiostub_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [69/1.2k files][543.6 MiB/ 16.7 GiB] 3% Done
\ [70/1.2k files][554.2 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: \ [71/1.2k files][564.5 MiB/ 16.7 GiB] 3% Done
\ [72/1.2k files][565.0 MiB/ 16.7 GiB] 3% Done
\ [73/1.2k files][565.3 MiB/ 16.7 GiB] 3% Done
\ [74/1.2k files][565.3 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [75/1.2k files][571.6 MiB/ 16.7 GiB] 3% Done
\ [76/1.2k files][576.8 MiB/ 16.7 GiB] 3% Done
\ [77/1.2k files][576.8 MiB/ 16.7 GiB] 3% Done
\ [78/1.2k files][576.8 MiB/ 16.7 GiB] 3% Done
\ [79/1.2k files][580.2 MiB/ 16.7 GiB] 3% Done
\ [79/1.2k files][585.1 MiB/ 16.7 GiB] 3% Done
\ [79/1.2k files][598.0 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [80/1.2k files][601.1 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [81/1.2k files][603.9 MiB/ 16.7 GiB] 3% Done
\ [82/1.2k files][604.9 MiB/ 16.7 GiB] 3% Done
\ [83/1.2k files][605.5 MiB/ 16.7 GiB] 3% Done
|
| [84/1.2k files][610.6 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouowSYIk9p.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [84/1.2k files][616.3 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [84/1.2k files][619.6 MiB/ 16.7 GiB] 3% Done
| [85/1.2k files][619.8 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [85/1.2k files][626.2 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorfill_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [86/1.2k files][627.5 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [86/1.2k files][628.0 MiB/ 16.7 GiB] 3% Done
| [87/1.2k files][632.6 MiB/ 16.7 GiB] 3% Done
| [88/1.2k files][636.7 MiB/ 16.7 GiB] 3% Done
| [89/1.2k files][637.5 MiB/ 16.7 GiB] 3% Done
| [90/1.2k files][640.6 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [90/1.2k files][653.0 MiB/ 16.7 GiB] 3% Done
| [91/1.2k files][653.4 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [92/1.2k files][653.9 MiB/ 16.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQi2RaxOSy.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [93/1.2k files][675.7 MiB/ 16.7 GiB] 3% Done
| [94/1.2k files][682.6 MiB/ 16.7 GiB] 3% Done
| [95/1.2k files][682.9 MiB/ 16.7 GiB] 3% Done
| [96/1.2k files][683.7 MiB/ 16.7 GiB] 3% Done
| [97/1.2k files][685.7 MiB/ 16.7 GiB] 4% Done
| [97/1.2k files][690.9 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HrMN5gyh4.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc4_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix1_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: | [97/1.2k files][707.6 MiB/ 16.7 GiB] 4% Done
| [98/1.2k files][708.6 MiB/ 16.7 GiB] 4% Done
| [99/1.2k files][709.4 MiB/ 16.7 GiB] 4% Done
| [100/1.2k files][711.7 MiB/ 16.7 GiB] 4% Done
| [101/1.2k files][712.2 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [101/1.2k files][729.5 MiB/ 16.7 GiB] 4% Done
| [102/1.2k files][733.7 MiB/ 16.7 GiB] 4% Done
| [103/1.2k files][733.7 MiB/ 16.7 GiB] 4% Done
| [104/1.2k files][734.4 MiB/ 16.7 GiB] 4% Done
| [105/1.2k files][735.0 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [105/1.2k files][743.2 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gKMySww2Tn.data [Content-Type=application/octet-stream]...
Step #8: | [105/1.2k files][750.3 MiB/ 16.7 GiB] 4% Done
| [106/1.2k files][757.0 MiB/ 16.7 GiB] 4% Done
| [107/1.2k files][757.0 MiB/ 16.7 GiB] 4% Done
| [108/1.2k files][757.8 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [109/1.2k files][759.4 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [110/1.2k files][762.5 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flipdetect_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: | [111/1.2k files][763.8 MiB/ 16.7 GiB] 4% Done
| [111/1.2k files][768.6 MiB/ 16.7 GiB] 4% Done
| [112/1.2k files][770.7 MiB/ 16.7 GiB] 4% Done
| [112/1.2k files][772.3 MiB/ 16.7 GiB] 4% Done
| [112/1.2k files][777.7 MiB/ 16.7 GiB] 4% Done
| [113/1.2k files][778.4 MiB/ 16.7 GiB] 4% Done
| [114/1.2k files][778.7 MiB/ 16.7 GiB] 4% Done
| [115/1.2k files][779.5 MiB/ 16.7 GiB] 4% Done
| [116/1.2k files][779.5 MiB/ 16.7 GiB] 4% Done
| [117/1.2k files][781.3 MiB/ 16.7 GiB] 4% Done
| [118/1.2k files][782.3 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [119/1.2k files][787.2 MiB/ 16.7 GiB] 4% Done
| [120/1.2k files][796.5 MiB/ 16.7 GiB] 4% Done
| [121/1.2k files][805.1 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [122/1.2k files][812.8 MiB/ 16.7 GiB] 4% Done
| [122/1.2k files][813.3 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [123/1.2k files][818.7 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [124/1.2k files][819.4 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [124/1.2k files][820.6 MiB/ 16.7 GiB] 4% Done
| [124/1.2k files][822.2 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorquant_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8WrbuxqSh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7qSo6wjC0s.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affine_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [125/1.2k files][832.4 MiB/ 16.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [126/1.2k files][837.6 MiB/ 16.7 GiB] 4% Done
| [126/1.2k files][840.7 MiB/ 16.7 GiB] 4% Done
| [126/1.2k files][843.0 MiB/ 16.7 GiB] 4% Done
| [126/1.2k files][845.8 MiB/ 16.7 GiB] 4% Done
| [126/1.2k files][849.2 MiB/ 16.7 GiB] 4% Done
| [127/1.2k files][858.5 MiB/ 16.7 GiB] 5% Done
| [128/1.2k files][858.5 MiB/ 16.7 GiB] 5% Done
| [129/1.2k files][859.0 MiB/ 16.7 GiB] 5% Done
| [130/1.2k files][860.0 MiB/ 16.7 GiB] 5% Done
| [131/1.2k files][862.0 MiB/ 16.7 GiB] 5% Done
| [131/1.2k files][864.9 MiB/ 16.7 GiB] 5% Done
| [132/1.2k files][865.4 MiB/ 16.7 GiB] 5% Done
| [132/1.2k files][871.7 MiB/ 16.7 GiB] 5% Done
| [132/1.2k files][880.5 MiB/ 16.7 GiB] 5% Done
| [133/1.2k files][886.8 MiB/ 16.7 GiB] 5% Done
| [134/1.2k files][887.3 MiB/ 16.7 GiB] 5% Done
| [135/1.2k files][887.8 MiB/ 16.7 GiB] 5% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finditalic_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [136/1.2k files][916.2 MiB/ 16.7 GiB] 5% Done
/ [137/1.2k files][930.9 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [138/1.2k files][932.5 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7qSo6wjC0s.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pageseg_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-toqB4K56wG.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [139/1.2k files][956.7 MiB/ 16.7 GiB] 5% Done
/ [140/1.2k files][956.9 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQi2RaxOSy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [141/1.2k files][956.9 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [142/1.2k files][957.2 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/barcode_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [143/1.2k files][957.7 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc4_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morphapp_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [144/1.2k files][971.1 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morphapp_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finditalic_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graphics_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [145/1.2k files][988.6 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [146/1.2k files][990.4 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [147/1.2k files][991.0 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [148/1.2k files][992.3 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HpFqqD5obj.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [149/1.2k files][994.6 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eCrd0xAVAA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [150/1.2k files][994.8 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_orient_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tsbdqdyD4V.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGFqE3Eya.data [Content-Type=application/octet-stream]...
Step #8: / [151/1.2k files][ 1005 MiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iwgZKsAWXO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [152/1.2k files][ 1.0 GiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [153/1.2k files][ 1.0 GiB/ 16.7 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SFWeaDGLL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [154/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
/ [155/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pageseg_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: / [156/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [157/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kernel_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_rotate_shear_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [158/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [158/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
/ [159/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
/ [160/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
/ [161/1.2k files][ 1.0 GiB/ 16.7 GiB] 6% Done
/ [161/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [161/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graymorph_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [162/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [163/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [163/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [164/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [164/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [165/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [166/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [167/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [168/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/adaptmap_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixconv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [169/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [170/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [171/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [172/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [173/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc5_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ITBNLcrDjd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-toqB4K56wG.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [173/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [174/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nMpJk80npv.data [Content-Type=application/octet-stream]...
Step #8: / [174/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [175/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
/ [176/1.2k files][ 1.1 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nMpJk80npv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/recog_basic_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEqfPzbMqe.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixconv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix3_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [177/1.2k files][ 1.2 GiB/ 16.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morph_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilateral_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n54h5yNKeX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: / [177/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [178/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
/ [179/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
/ [180/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
/ [181/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lULaJsZAXq.data [Content-Type=application/octet-stream]...
Step #8: / [181/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DddiaBRz4Z.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [181/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [182/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc5_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [183/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nMpJk80npv.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [183/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: - [183/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
- [184/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SFWeaDGLL.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [184/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
- [185/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
- [186/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [186/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [187/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [187/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graymorph_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [188/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [189/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdWVMy3s8v.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [189/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
- [189/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
- [189/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [189/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc3_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [190/1.2k files][ 1.2 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8WG2dN6e5b.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGFqE3Eya.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grayquant_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [190/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [190/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TemCY6twaa.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [190/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1I0sSecN8E.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WccqS1ooq.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [190/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/enhance_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [190/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gKMySww2Tn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [190/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpCKNPUoN2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [191/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WccqS1ooq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorfill_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8WG2dN6e5b.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkerboard_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [191/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kernel_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [191/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [191/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [191/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [191/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dewarp_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gKMySww2Tn.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [192/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4GgayGf34.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [192/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [192/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [192/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixa_recog_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stLlqi5yHK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [192/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [192/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affine_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [192/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [193/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [194/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [195/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
- [195/1.2k files][ 1.3 GiB/ 16.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fhmtgen_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [195/1.2k files][ 1.3 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [195/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
- [196/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
- [197/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [198/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
- [199/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
- [199/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [199/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
- [199/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]...
Step #8: - [200/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [201/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRpYVkIg6k.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [201/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k67agbwU3x.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [201/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HpFqqD5obj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [202/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [203/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
- [204/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmbpNvJP4g.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix4_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [204/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
- [204/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
- [205/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xHfNtsaiqD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mask_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WB1fDli8cu.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [206/1.2k files][ 1.4 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [207/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [208/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
- [209/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stLlqi5yHK.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DddiaBRz4Z.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mlv5Td6HjM.data [Content-Type=application/octet-stream]...
Step #8: - [210/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
- [211/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/classapp_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]...
Step #8: - [212/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [212/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/paintcmap_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/adaptmap_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [213/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkerboard_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]...
Step #8: - [213/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [213/1.2k files][ 1.5 GiB/ 16.7 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lULaJsZAXq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grayquant_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [214/1.2k files][ 1.5 GiB/ 16.7 GiB] 9% Done
- [215/1.2k files][ 1.5 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-omP5jtY8Fs.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [216/1.2k files][ 1.5 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [217/1.2k files][ 1.5 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fpix2_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HrMN5gyh4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gKMySww2Tn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \
\ [218/1.2k files][ 1.5 GiB/ 16.7 GiB] 9% Done
\ [218/1.2k files][ 1.5 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc3_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stLlqi5yHK.data [Content-Type=application/octet-stream]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blend_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix4_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binarize_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
\ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d0ywGf3WDi.data [Content-Type=application/octet-stream]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
\ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WccqS1ooq.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gKMySww2Tn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilateral_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
\ [218/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
\ [219/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccbord_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cyziDBZc7V.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [219/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E3N8sdF5IY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lULaJsZAXq.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouowSYIk9p.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zk7u4uFRz1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kVWsfc0PWf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEqfPzbMqe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TemCY6twaa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtVb4E33sv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: \ [220/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zk7u4uFRz1.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flipdetect_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [221/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
\ [222/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gKMySww2Tn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-90ad7sa6If.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]...
Step #8: \ [223/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G5t8XP5jL1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [224/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [225/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k67agbwU3x.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFQrRZJgI3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [226/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [226/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d0ywGf3WDi.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cyziDBZc7V.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-toqB4K56wG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [226/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J9vrMgDMYw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [226/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/maze_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [227/1.2k files][ 1.6 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRpYVkIg6k.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k67agbwU3x.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TemCY6twaa.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZQQ5viUN8S.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jpegiostub_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ITBNLcrDjd.data [Content-Type=application/octet-stream]...
Step #8: \ [227/1.2k files][ 1.7 GiB/ 16.7 GiB] 9% Done
\ [228/1.2k files][ 1.7 GiB/ 16.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]...
Step #8: \ [229/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]...
Step #8: \ [229/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]...
Step #8: \ [229/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
\ [230/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
\ [230/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
\ [230/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
\ [230/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]...
Step #8: \ [230/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
\ [230/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
\ [231/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
\ [231/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]...
Step #8: \ [231/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
\ [232/1.2k files][ 1.7 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]...
Step #8: \ [233/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]...
Step #8: \ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]...
Step #8: \ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]...
Step #8: \ [234/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]...
Step #8: \ [235/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]...
Step #8: \ [235/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [235/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [235/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]...
Step #8: \ [235/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]...
Step #8: \ [235/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [235/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [236/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]...
Step #8: \ [236/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]...
Step #8: \ [237/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [238/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [238/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]...
Step #8: \ [238/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]...
Step #8: \ [239/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]...
Step #8: \ [239/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
\ [240/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]...
Step #8: \ [241/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]...
Step #8: \ [241/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]...
Step #8: \ [242/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]...
Step #8: \ [242/1.2k files][ 1.8 GiB/ 16.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]...
Step #8: \ [242/1.2k files][ 1.8 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]...
Step #8: \ [242/1.2k files][ 1.8 GiB/ 16.7 GiB] 11% Done
\ [243/1.2k files][ 1.8 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]...
Step #8: \ [243/1.2k files][ 1.8 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]...
Step #8: \ [243/1.2k files][ 1.8 GiB/ 16.7 GiB] 11% Done
\ [244/1.2k files][ 1.8 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]...
Step #8: \ [244/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
\ [244/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
\ [244/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
\ [244/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
\ [245/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]...
Step #8: \ [246/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
\ [246/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]...
Step #8: \ [246/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
|
| [246/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]...
Step #8: | [247/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [248/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [249/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [249/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [249/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]...
Step #8: | [250/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [251/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]...
Step #8: | [252/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [253/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [254/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/affine_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [255/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [256/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [257/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
| [257/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/kernel_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/enhance_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix3_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [258/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/compare_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [258/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/mask_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [258/1.2k files][ 1.9 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/edge_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [259/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/leptfuzz.h [Content-Type=text/x-chdr]...
Step #8: | [259/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/maze_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morph_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [260/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/blend_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [261/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [262/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/classapp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [263/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix4_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [264/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
| [265/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
| [265/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/barcode_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [265/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix1_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [265/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
| [266/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
| [267/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
| [267/1.2k files][ 2.0 GiB/ 16.7 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [268/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graphics_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/binarize_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [269/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [269/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
| [270/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/baseline_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [271/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graymorph.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc2.c [Content-Type=text/x-csrc]...
Step #8: | [272/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
| [273/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
| [274/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kiostub.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/tiffio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateorth.c [Content-Type=text/x-csrc]...
Step #8: | [275/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorcontent.c [Content-Type=text/x-csrc]...
Step #8: | [276/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixconv.c [Content-Type=text/x-csrc]...
Step #8: | [276/1.2k files][ 2.0 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/kernel.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix2.c [Content-Type=text/x-csrc]...
Step #8: | [276/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/runlength.c [Content-Type=text/x-csrc]...
Step #8: | [276/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/grayquant.c [Content-Type=text/x-csrc]...
Step #8: | [277/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorseg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.c [Content-Type=text/x-csrc]...
Step #8: | [277/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/encoding.c [Content-Type=text/x-csrc]...
Step #8: | [278/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorspace.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.h [Content-Type=text/x-chdr]...
Step #8: | [279/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
| [279/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numabasic.c [Content-Type=text/x-csrc]...
Step #8: | [280/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixabasic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnafunc1.c [Content-Type=text/x-csrc]...
Step #8: | [280/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
| [281/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmfdata.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.c [Content-Type=text/x-csrc]...
Step #8: | [282/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
| [282/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio2.c [Content-Type=text/x-csrc]...
Step #8: | [283/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogdid.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphseq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/enhance.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gifiostub.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant2.c [Content-Type=text/x-csrc]...
Step #8: | [283/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.c [Content-Type=text/x-csrc]...
Step #8: | [283/1.2k files][ 2.1 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/spixio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/adaptmap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.h [Content-Type=text/x-chdr]...
Step #8: | [284/1.2k files][ 2.2 GiB/ 16.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/coloring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateam.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rop.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnabasic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgenlow.1.c [Content-Type=text/x-csrc]...
Step #8: | [285/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
| [286/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/affine.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/projective.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/compare.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptabasic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/finditalic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccthin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jpegio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnahash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.h [Content-Type=text/x-chdr]...
Step #8: | [287/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
| [287/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmpio.c [Content-Type=text/x-csrc]...
Step #8: | [287/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogtrain.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/webpio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.c [Content-Type=text/x-csrc]...
Step #8: | [288/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
| [289/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bardecode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/flipdetect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/strokes.c [Content-Type=text/x-csrc]...
Step #8: | [290/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
| [291/1.2k files][ 2.2 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bytearray.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphapp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomb.2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc1.c [Content-Type=text/x-csrc]...
Step #8: | [292/1.2k files][ 2.3 GiB/ 16.7 GiB] 13% Done
| [292/1.2k files][ 2.3 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.h [Content-Type=text/x-chdr]...
Step #8: | [293/1.2k files][ 2.3 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormorph.c [Content-Type=text/x-csrc]...
Step #8: /
/ [293/1.2k files][ 2.3 GiB/ 16.7 GiB] 13% Done
/ [293/1.2k files][ 2.3 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/skew.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/checkerboard.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgenlow.1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/textops.c [Content-Type=text/x-csrc]...
Step #8: / [294/1.2k files][ 2.3 GiB/ 16.7 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/convolve.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graphics.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateshear.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogident.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binarize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/roplow.c [Content-Type=text/x-csrc]...
Step #8: / [294/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomblow.2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/psio2.c [Content-Type=text/x-csrc]...
Step #8: / [294/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
/ [294/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/correlscore.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixcomp.c [Content-Type=text/x-csrc]...
Step #8: / [294/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/environ.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readfile.c [Content-Type=text/x-csrc]...
Step #8: / [295/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixtiling.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/map.c [Content-Type=text/x-csrc]...
Step #8: / [295/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant1.c [Content-Type=text/x-csrc]...
Step #8: / [295/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgen.1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixacc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pngio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix.h [Content-Type=text/x-chdr]...
Step #8: / [295/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc4.c [Content-Type=text/x-csrc]...
Step #8: / [295/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxbasic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale1.c [Content-Type=text/x-csrc]...
Step #8: / [295/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp.h [Content-Type=text/x-chdr]...
Step #8: / [296/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
/ [297/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen2.c [Content-Type=text/x-csrc]...
Step #8: / [297/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/imageio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/shear.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/edge.c [Content-Type=text/x-csrc]...
Step #8: / [297/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphdwa.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/paintcmap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen3.c [Content-Type=text/x-csrc]...
Step #8: / [298/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/classapp.c [Content-Type=text/x-csrc]...
Step #8: / [299/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kheader.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recog.h [Content-Type=text/x-chdr]...
Step #8: / [300/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/conncomp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/baseline.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binreduce.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilinear.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/blend.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixarith.c [Content-Type=text/x-csrc]...
Step #8: / [300/1.2k files][ 2.4 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/seedfill.c [Content-Type=text/x-csrc]...
Step #8: / [300/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/arrayaccess.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binexpand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.h [Content-Type=text/x-chdr]...
Step #8: / [300/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/writefile.c [Content-Type=text/x-csrc]...
Step #8: / [300/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
/ [300/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils2.c [Content-Type=text/x-csrc]...
Step #8: / [300/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel1.c [Content-Type=text/x-csrc]...
Step #8: / [300/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
/ [301/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
/ [301/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.h [Content-Type=text/x-chdr]...
Step #8: / [302/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix2.c [Content-Type=text/x-csrc]...
Step #8: / [303/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
/ [303/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
/ [303/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
/ [303/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/maze.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pageseg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/zlibmem.c [Content-Type=text/x-csrc]...
Step #8: / [304/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
/ [305/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pnmio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogbasic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgen.1.c [Content-Type=text/x-csrc]...
Step #8: / [306/1.2k files][ 2.5 GiB/ 16.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix5.c [Content-Type=text/x-csrc]...
Step #8: / [307/1.2k files][ 2.5 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]...
Step #8: / [308/1.2k files][ 2.5 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]...
Step #8: / [308/1.2k files][ 2.5 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]...
Step #8: / [309/1.2k files][ 2.5 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]...
Step #8: / [310/1.2k files][ 2.5 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]...
Step #8: / [310/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]...
Step #8: / [310/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]...
Step #8: / [310/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]...
Step #8: / [310/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]...
Step #8: / [310/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [310/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [310/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]...
Step #8: / [311/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [312/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]...
Step #8: / [313/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]...
Step #8: / [314/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [314/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [315/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]...
Step #8: / [316/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [316/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]...
Step #8: / [317/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [318/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [319/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirinfo.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]...
Step #8: / [320/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_lzw.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_open.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_next.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_extension.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/uvcode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_write.c [Content-Type=text/x-csrc]...
Step #8: / [321/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
/ [321/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dir.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_codec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_thunder.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_color.c [Content-Type=text/x-csrc]...
Step #8: / [321/1.2k files][ 2.6 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_tile.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_unix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirwrite.c [Content-Type=text/x-csrc]...
Step #8: / [321/1.2k files][ 2.7 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_predict.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dir.c [Content-Type=text/x-csrc]...
Step #8: / [322/1.2k files][ 2.7 GiB/ 16.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiffio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_getimage.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_packbits.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_hash_set.c [Content-Type=text/x-csrc]...
Step #8: / [323/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
/ [323/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
/ [323/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_compress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiffiop.h [Content-Type=text/x-chdr]...
Step #8: - [323/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
- [324/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
- [325/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
- [326/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
- [327/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_luv.c [Content-Type=text/x-csrc]...
Step #8: - [328/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3sm.c [Content-Type=text/x-csrc]...
Step #8: - [329/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_swab.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_predict.h [Content-Type=text/x-chdr]...
Step #8: - [330/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_hash_set.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_close.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_warning.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dumpmode.c [Content-Type=text/x-csrc]...
Step #8: - [330/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_print.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/t4.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_aux.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_strip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_flush.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/testtypes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_open_options.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_arrays.c [Content-Type=text/x-csrc]...
Step #8: - [330/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_IFD_enlargement.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_write_read_tags.c [Content-Type=text/x-csrc]...
Step #8: - [331/1.2k files][ 2.7 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_append_to_strip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_ifd_loop_detection.c [Content-Type=text/x-csrc]...
Step #8: - [332/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_signed_tags.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_directory.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_transferfunction_write_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_sse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_csp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_csp.h [Content-Type=text/x-chdr]...
Step #8: - [332/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_cpu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_dsp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv.h [Content-Type=text/x-chdr]...
Step #8: - [332/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_gamma.c [Content-Type=text/x-csrc]...
Step #8: - [332/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/alphai_dec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/io_dec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8i_dec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/webpi_dec.h [Content-Type=text/x-chdr]...
Step #8: - [332/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
- [332/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/quant_dec.c [Content-Type=text/x-csrc]...
Step #8: - [332/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8l_dec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/webp_dec.c [Content-Type=text/x-csrc]...
Step #8: - [333/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
- [334/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
- [334/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/frame_dec.c [Content-Type=text/x-csrc]...
Step #8: - [334/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/tree_dec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/buffer_dec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/alpha_dec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8li_dec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8_dec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8_dec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/cost_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/webp_enc.c [Content-Type=text/x-csrc]...
Step #8: - [334/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/quant_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_enc.c [Content-Type=text/x-csrc]...
Step #8: - [334/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8i_enc.h [Content-Type=text/x-chdr]...
Step #8: - [335/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
- [336/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
- [336/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/predictor_enc.c [Content-Type=text/x-csrc]...
Step #8: - [337/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/alpha_enc.c [Content-Type=text/x-csrc]...
Step #8: - [337/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
- [338/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
- [338/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/config_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_enc.h [Content-Type=text/x-chdr]...
Step #8: - [339/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/near_lossless_enc.c [Content-Type=text/x-csrc]...
Step #8: - [339/1.2k files][ 2.8 GiB/ 16.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/frame_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/tree_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/iterator_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/syntax_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_csp_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/cost_enc.h [Content-Type=text/x-chdr]...
Step #8: - [340/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
- [340/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/token_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_cost_enc.c [Content-Type=text/x-csrc]...
Step #8: - [341/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
- [341/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/histogram_enc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/histogram_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8li_enc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8l_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/filter_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_tools_enc.c [Content-Type=text/x-csrc]...
Step #8: - [341/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/analysis_enc.c [Content-Type=text/x-csrc]...
Step #8: - [341/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/filters_sse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv.h [Content-Type=text/x-chdr]...
Step #8: - [341/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_sse41.c [Content-Type=text/x-csrc]...
Step #8: - [342/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
- [342/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
- [342/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
- [343/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_sse2.c [Content-Type=text/x-csrc]...
Step #8: - [343/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_rescale_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/common_sse41.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling_sse41.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_clip_tables.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/rescaler.c [Content-Type=text/x-csrc]...
Step #8: - [343/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_sse41.c [Content-Type=text/x-csrc]...
Step #8: - [343/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc_sse2.c [Content-Type=text/x-csrc]...
Step #8: - [343/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
- [344/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc_sse41.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv.c [Content-Type=text/x-csrc]...
Step #8: - [345/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
- [346/1.2k files][ 2.9 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/quant.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_common.h [Content-Type=text/x-chdr]...
Step #8: - [346/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
- [347/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/common_sse2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc_sse41.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec.c [Content-Type=text/x-csrc]...
Step #8: - [347/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing_sse41.c [Content-Type=text/x-csrc]...
Step #8: - [348/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
- [349/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cost_sse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/rescaler_sse2.c [Content-Type=text/x-csrc]...
Step #8: - [350/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling_sse2.c [Content-Type=text/x-csrc]...
Step #8: - [351/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing_sse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cpu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/ssim_sse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_sse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv_sse41.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/ssim.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless.h [Content-Type=text/x-chdr]...
Step #8: - [351/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cost.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv_sse2.c [Content-Type=text/x-csrc]...
Step #8: - [352/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc_sse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/filters.c [Content-Type=text/x-csrc]...
Step #8: - [352/1.2k files][ 3.0 GiB/ 16.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dsp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_encode_utils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/filters_utils.c [Content-Type=text/x-csrc]...
Step #8: - [352/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/quant_levels_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/palette.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_utils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/random_utils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/rescaler_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/utils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_utils.h [Content-Type=text/x-chdr]...
Step #8: - [353/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
- [353/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
- [354/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/thread_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/thread_utils.h [Content-Type=text/x-chdr]...
Step #8: - [354/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
- [355/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/color_cache_utils.h [Content-Type=text/x-chdr]...
Step #8: - [356/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
- [356/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/palette.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_writer_utils.c [Content-Type=text/x-csrc]...
Step #8: - [357/1.2k files][ 3.0 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/quant_levels_dec_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_encode_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/endian_inl_utils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/rescaler_utils.h [Content-Type=text/x-chdr]...
Step #8: - [357/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/color_cache_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_inl_utils.h [Content-Type=text/x-chdr]...
Step #8: - [358/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/random_utils.c [Content-Type=text/x-csrc]...
Step #8: - [359/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_writer_utils.h [Content-Type=text/x-chdr]...
Step #8: - [360/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/format_constants.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/decode.h [Content-Type=text/x-chdr]...
Step #8: - [360/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/encode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngtrans.c [Content-Type=text/x-csrc]...
Step #8: - [361/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
- [362/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
- [363/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
- [363/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngstruct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/png.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/png.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngmem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwrite.c [Content-Type=text/x-csrc]...
Step #8: - [363/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngconf.h [Content-Type=text/x-chdr]...
Step #8: - [364/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrio.c [Content-Type=text/x-csrc]...
Step #8: \
\ [365/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
\ [365/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngpriv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngget.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pnginfo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: \ [365/1.2k files][ 3.1 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngerror.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwio.c [Content-Type=text/x-csrc]...
Step #8: \ [366/1.2k files][ 3.2 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrtran.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngread.c [Content-Type=text/x-csrc]...
Step #8: \ [366/1.2k files][ 3.2 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrutil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwtran.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwutil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/fakepng.c [Content-Type=text/x-csrc]...
Step #8: \ [366/1.2k files][ 3.2 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/pngstest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/readpng.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/pngunknown.c [Content-Type=text/x-csrc]...
Step #8: \ [367/1.2k files][ 3.2 GiB/ 16.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/pngimage.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/makepng.c [Content-Type=text/x-csrc]...
Step #8: \ [368/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/timepng.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/tarith.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/pngvalid.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/examples/pngtopng.c [Content-Type=text/x-csrc]...
Step #8: \ [368/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/examples/pngpixel.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/examples/iccfrompng.c [Content-Type=text/x-csrc]...
Step #8: \ [369/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
\ [370/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/examples/simpleover.c [Content-Type=text/x-csrc]...
Step #8: \ [370/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
\ [371/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: \ [371/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [372/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: \ [372/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [372/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: \ [372/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
\ [373/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: \ [374/1.2k files][ 3.2 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [374/1.2k files][ 3.3 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: \ [375/1.2k files][ 3.3 GiB/ 16.7 GiB] 19% Done
\ [375/1.2k files][ 3.3 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: \ [375/1.2k files][ 3.3 GiB/ 16.7 GiB] 19% Done
\ [375/1.2k files][ 3.3 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: \ [376/1.2k files][ 3.3 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: \ [377/1.2k files][ 3.3 GiB/ 16.7 GiB] 19% Done
\ [377/1.2k files][ 3.3 GiB/ 16.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: \ [378/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [379/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: \ [380/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
\ [380/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: \ [380/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [381/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [382/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: \ [383/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: \ [384/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: \ [385/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/png.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/pngconf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/tiffio.h [Content-Type=text/x-chdr]...
Step #8: \ [386/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/webp/decode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [386/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: \ [387/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: \ [387/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
\ [388/1.2k files][ 3.4 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: \ [389/1.2k files][ 3.5 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [389/1.2k files][ 3.5 GiB/ 16.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: |
| [390/1.2k files][ 3.5 GiB/ 16.7 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]...
Step #8: | [391/1.2k files][ 3.5 GiB/ 16.7 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [392/1.2k files][ 3.5 GiB/ 16.7 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: | [393/1.2k files][ 3.5 GiB/ 16.7 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: | [394/1.2k files][ 3.6 GiB/ 16.7 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [394/1.2k files][ 3.6 GiB/ 16.7 GiB] 21% Done
| [395/1.2k files][ 3.6 GiB/ 16.7 GiB] 21% Done
| [396/1.2k files][ 3.6 GiB/ 16.7 GiB] 21% Done
| [396/1.2k files][ 3.6 GiB/ 16.7 GiB] 21% Done
| [397/1.2k files][ 3.6 GiB/ 16.7 GiB] 21% Done
| [398/1.2k files][ 3.7 GiB/ 16.7 GiB] 21% Done
| [399/1.2k files][ 3.7 GiB/ 16.7 GiB] 22% Done
| [400/1.2k files][ 3.7 GiB/ 16.7 GiB] 22% Done
| [400/1.2k files][ 3.7 GiB/ 16.7 GiB] 22% Done
| [401/1.2k files][ 3.8 GiB/ 16.7 GiB] 22% Done
| [402/1.2k files][ 3.8 GiB/ 16.7 GiB] 22% Done
| [402/1.2k files][ 3.8 GiB/ 16.7 GiB] 22% Done
| [402/1.2k files][ 3.8 GiB/ 16.7 GiB] 22% Done
| [403/1.2k files][ 3.8 GiB/ 16.7 GiB] 22% Done
| [404/1.2k files][ 3.8 GiB/ 16.7 GiB] 22% Done
| [405/1.2k files][ 3.8 GiB/ 16.7 GiB] 22% Done
| [406/1.2k files][ 3.8 GiB/ 16.7 GiB] 22% Done
| [407/1.2k files][ 3.8 GiB/ 16.7 GiB] 23% Done
| [408/1.2k files][ 3.8 GiB/ 16.7 GiB] 23% Done
| [409/1.2k files][ 3.8 GiB/ 16.7 GiB] 23% Done
| [409/1.2k files][ 3.9 GiB/ 16.7 GiB] 23% Done
| [410/1.2k files][ 3.9 GiB/ 16.7 GiB] 23% Done
| [410/1.2k files][ 3.9 GiB/ 16.7 GiB] 23% Done
| [410/1.2k files][ 3.9 GiB/ 16.7 GiB] 23% Done
| [411/1.2k files][ 3.9 GiB/ 16.7 GiB] 23% Done
| [412/1.2k files][ 3.9 GiB/ 16.7 GiB] 23% Done
| [413/1.2k files][ 3.9 GiB/ 16.7 GiB] 23% Done
| [414/1.2k files][ 3.9 GiB/ 16.7 GiB] 23% Done
| [414/1.2k files][ 4.0 GiB/ 16.7 GiB] 23% Done
| [414/1.2k files][ 4.0 GiB/ 16.7 GiB] 23% Done
| [414/1.2k files][ 4.0 GiB/ 16.7 GiB] 23% Done
| [414/1.2k files][ 4.0 GiB/ 16.7 GiB] 23% Done
| [414/1.2k files][ 4.0 GiB/ 16.7 GiB] 23% Done
| [414/1.2k files][ 4.0 GiB/ 16.7 GiB] 23% Done
/
/ [414/1.2k files][ 4.0 GiB/ 16.7 GiB] 24% Done
/ [414/1.2k files][ 4.0 GiB/ 16.7 GiB] 24% Done
/ [415/1.2k files][ 4.0 GiB/ 16.7 GiB] 24% Done
/ [416/1.2k files][ 4.0 GiB/ 16.7 GiB] 24% Done
/ [416/1.2k files][ 4.0 GiB/ 16.7 GiB] 24% Done
/ [416/1.2k files][ 4.0 GiB/ 16.7 GiB] 24% Done
/ [417/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [417/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [418/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [418/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [418/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [418/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [419/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [420/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [421/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [421/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [422/1.2k files][ 4.1 GiB/ 16.7 GiB] 24% Done
/ [422/1.2k files][ 4.2 GiB/ 16.7 GiB] 24% Done
/ [422/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [423/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [423/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [424/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [424/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [424/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [424/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [424/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [425/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [426/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [426/1.2k files][ 4.2 GiB/ 16.7 GiB] 25% Done
/ [427/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [428/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [429/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [429/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [430/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [430/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [430/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [430/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [431/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [431/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [431/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [432/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [433/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [433/1.2k files][ 4.3 GiB/ 16.7 GiB] 25% Done
/ [434/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [434/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [434/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [435/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [436/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [437/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [438/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [439/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [439/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [439/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [440/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [441/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [442/1.2k files][ 4.4 GiB/ 16.7 GiB] 26% Done
/ [443/1.2k files][ 4.5 GiB/ 16.7 GiB] 26% Done
-
- [444/1.2k files][ 4.5 GiB/ 16.7 GiB] 26% Done
- [445/1.2k files][ 4.5 GiB/ 16.7 GiB] 27% Done
- [445/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [445/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [445/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [445/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [445/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [446/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [446/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [446/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [447/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [448/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [448/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [449/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [449/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [450/1.2k files][ 4.6 GiB/ 16.7 GiB] 27% Done
- [450/1.2k files][ 4.7 GiB/ 16.7 GiB] 27% Done
- [450/1.2k files][ 4.7 GiB/ 16.7 GiB] 27% Done
- [451/1.2k files][ 4.7 GiB/ 16.7 GiB] 27% Done
- [452/1.2k files][ 4.7 GiB/ 16.7 GiB] 27% Done
- [452/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [453/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [453/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [454/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [454/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [455/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [456/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [456/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [457/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [457/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [458/1.2k files][ 4.7 GiB/ 16.7 GiB] 28% Done
- [458/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [459/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [460/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [461/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [461/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [461/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [461/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [461/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [462/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [463/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [464/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [465/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [466/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [466/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [466/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [467/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [468/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [469/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [470/1.2k files][ 4.8 GiB/ 16.7 GiB] 28% Done
- [471/1.2k files][ 4.8 GiB/ 16.7 GiB] 29% Done
- [471/1.2k files][ 4.8 GiB/ 16.7 GiB] 29% Done
- [471/1.2k files][ 4.8 GiB/ 16.7 GiB] 29% Done
- [472/1.2k files][ 4.8 GiB/ 16.7 GiB] 29% Done
- [473/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [473/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [473/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [473/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [474/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [474/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [474/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [474/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [475/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [476/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [476/1.2k files][ 4.9 GiB/ 16.7 GiB] 29% Done
- [477/1.2k files][ 5.0 GiB/ 16.7 GiB] 29% Done
- [478/1.2k files][ 5.0 GiB/ 16.7 GiB] 29% Done
\
\ [478/1.2k files][ 5.0 GiB/ 16.7 GiB] 29% Done
\ [479/1.2k files][ 5.0 GiB/ 16.7 GiB] 29% Done
\ [480/1.2k files][ 5.0 GiB/ 16.7 GiB] 29% Done
\ [480/1.2k files][ 5.0 GiB/ 16.7 GiB] 29% Done
\ [480/1.2k files][ 5.0 GiB/ 16.7 GiB] 29% Done
\ [480/1.2k files][ 5.0 GiB/ 16.7 GiB] 30% Done
\ [481/1.2k files][ 5.0 GiB/ 16.7 GiB] 30% Done
\ [481/1.2k files][ 5.0 GiB/ 16.7 GiB] 30% Done
\ [481/1.2k files][ 5.0 GiB/ 16.7 GiB] 30% Done
\ [481/1.2k files][ 5.0 GiB/ 16.7 GiB] 30% Done
\ [481/1.2k files][ 5.0 GiB/ 16.7 GiB] 30% Done
\ [481/1.2k files][ 5.1 GiB/ 16.7 GiB] 30% Done
\ [482/1.2k files][ 5.1 GiB/ 16.7 GiB] 30% Done
\ [483/1.2k files][ 5.1 GiB/ 16.7 GiB] 30% Done
\ [483/1.2k files][ 5.1 GiB/ 16.7 GiB] 30% Done
\ [483/1.2k files][ 5.1 GiB/ 16.7 GiB] 30% Done
\ [483/1.2k files][ 5.2 GiB/ 16.7 GiB] 30% Done
\ [483/1.2k files][ 5.2 GiB/ 16.7 GiB] 30% Done
\ [484/1.2k files][ 5.2 GiB/ 16.7 GiB] 30% Done
\ [484/1.2k files][ 5.2 GiB/ 16.7 GiB] 30% Done
\ [484/1.2k files][ 5.2 GiB/ 16.7 GiB] 30% Done
\ [484/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [484/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [484/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [485/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [486/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [487/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [488/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [489/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [489/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [489/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [490/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [491/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [492/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [493/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [493/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [494/1.2k files][ 5.2 GiB/ 16.7 GiB] 31% Done
\ [494/1.2k files][ 5.3 GiB/ 16.7 GiB] 31% Done
\ [495/1.2k files][ 5.3 GiB/ 16.7 GiB] 31% Done
\ [495/1.2k files][ 5.3 GiB/ 16.7 GiB] 31% Done
\ [495/1.2k files][ 5.3 GiB/ 16.7 GiB] 31% Done
\ [496/1.2k files][ 5.3 GiB/ 16.7 GiB] 31% Done
\ [497/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [498/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [499/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [500/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [500/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [501/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [502/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [503/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [503/1.2k files][ 5.4 GiB/ 16.7 GiB] 32% Done
\ [503/1.2k files][ 5.5 GiB/ 16.7 GiB] 32% Done
|
| [503/1.2k files][ 5.5 GiB/ 16.7 GiB] 32% Done
| [504/1.2k files][ 5.5 GiB/ 16.7 GiB] 32% Done
| [505/1.2k files][ 5.5 GiB/ 16.7 GiB] 32% Done
| [506/1.2k files][ 5.5 GiB/ 16.7 GiB] 32% Done
| [507/1.2k files][ 5.5 GiB/ 16.7 GiB] 32% Done
| [507/1.2k files][ 5.5 GiB/ 16.7 GiB] 33% Done
| [508/1.2k files][ 5.5 GiB/ 16.7 GiB] 33% Done
| [508/1.2k files][ 5.5 GiB/ 16.7 GiB] 33% Done
| [509/1.2k files][ 5.6 GiB/ 16.7 GiB] 33% Done
| [509/1.2k files][ 5.6 GiB/ 16.7 GiB] 33% Done
| [510/1.2k files][ 5.6 GiB/ 16.7 GiB] 33% Done
| [510/1.2k files][ 5.6 GiB/ 16.7 GiB] 33% Done
| [511/1.2k files][ 5.6 GiB/ 16.7 GiB] 33% Done
| [511/1.2k files][ 5.6 GiB/ 16.7 GiB] 33% Done
| [512/1.2k files][ 5.6 GiB/ 16.7 GiB] 33% Done
| [512/1.2k files][ 5.7 GiB/ 16.7 GiB] 33% Done
| [513/1.2k files][ 5.7 GiB/ 16.7 GiB] 34% Done
| [514/1.2k files][ 5.7 GiB/ 16.7 GiB] 34% Done
| [515/1.2k files][ 5.7 GiB/ 16.7 GiB] 34% Done
| [516/1.2k files][ 5.7 GiB/ 16.7 GiB] 34% Done
| [516/1.2k files][ 5.7 GiB/ 16.7 GiB] 34% Done
| [517/1.2k files][ 5.7 GiB/ 16.7 GiB] 34% Done
| [518/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [518/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [519/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [520/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [521/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [522/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [522/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [523/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [524/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [525/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [525/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [526/1.2k files][ 5.8 GiB/ 16.7 GiB] 34% Done
| [526/1.2k files][ 5.9 GiB/ 16.7 GiB] 35% Done
| [526/1.2k files][ 5.9 GiB/ 16.7 GiB] 35% Done
| [527/1.2k files][ 5.9 GiB/ 16.7 GiB] 35% Done
| [527/1.2k files][ 5.9 GiB/ 16.7 GiB] 35% Done
| [528/1.2k files][ 5.9 GiB/ 16.7 GiB] 35% Done
| [529/1.2k files][ 5.9 GiB/ 16.7 GiB] 35% Done
| [530/1.2k files][ 5.9 GiB/ 16.7 GiB] 35% Done
| [530/1.2k files][ 6.0 GiB/ 16.7 GiB] 35% Done
| [531/1.2k files][ 6.0 GiB/ 16.7 GiB] 35% Done
| [531/1.2k files][ 6.0 GiB/ 16.7 GiB] 35% Done
| [532/1.2k files][ 6.0 GiB/ 16.7 GiB] 35% Done
| [533/1.2k files][ 6.0 GiB/ 16.7 GiB] 35% Done
/
/ [534/1.2k files][ 6.0 GiB/ 16.7 GiB] 35% Done
/ [535/1.2k files][ 6.0 GiB/ 16.7 GiB] 36% Done
/ [536/1.2k files][ 6.0 GiB/ 16.7 GiB] 36% Done
/ [537/1.2k files][ 6.0 GiB/ 16.7 GiB] 36% Done
/ [537/1.2k files][ 6.1 GiB/ 16.7 GiB] 36% Done
/ [537/1.2k files][ 6.1 GiB/ 16.7 GiB] 36% Done
/ [537/1.2k files][ 6.1 GiB/ 16.7 GiB] 36% Done
/ [537/1.2k files][ 6.1 GiB/ 16.7 GiB] 36% Done
/ [538/1.2k files][ 6.1 GiB/ 16.7 GiB] 36% Done
/ [539/1.2k files][ 6.1 GiB/ 16.7 GiB] 36% Done
/ [539/1.2k files][ 6.2 GiB/ 16.7 GiB] 36% Done
/ [540/1.2k files][ 6.2 GiB/ 16.7 GiB] 36% Done
/ [541/1.2k files][ 6.2 GiB/ 16.7 GiB] 36% Done
/ [542/1.2k files][ 6.2 GiB/ 16.7 GiB] 36% Done
/ [543/1.2k files][ 6.2 GiB/ 16.7 GiB] 37% Done
/ [544/1.2k files][ 6.2 GiB/ 16.7 GiB] 37% Done
/ [545/1.2k files][ 6.2 GiB/ 16.7 GiB] 37% Done
/ [545/1.2k files][ 6.2 GiB/ 16.7 GiB] 37% Done
/ [546/1.2k files][ 6.3 GiB/ 16.7 GiB] 37% Done
/ [546/1.2k files][ 6.3 GiB/ 16.7 GiB] 37% Done
/ [547/1.2k files][ 6.3 GiB/ 16.7 GiB] 37% Done
/ [548/1.2k files][ 6.3 GiB/ 16.7 GiB] 37% Done
/ [549/1.2k files][ 6.3 GiB/ 16.7 GiB] 37% Done
/ [549/1.2k files][ 6.3 GiB/ 16.7 GiB] 37% Done
/ [550/1.2k files][ 6.4 GiB/ 16.7 GiB] 38% Done
/ [550/1.2k files][ 6.4 GiB/ 16.7 GiB] 38% Done 805.8 MiB/s ETA 00:00:13
/ [551/1.2k files][ 6.4 GiB/ 16.7 GiB] 38% Done 808.0 MiB/s ETA 00:00:13
/ [552/1.2k files][ 6.5 GiB/ 16.7 GiB] 38% Done 811.3 MiB/s ETA 00:00:13
/ [553/1.2k files][ 6.5 GiB/ 16.7 GiB] 38% Done 811.8 MiB/s ETA 00:00:13
/ [554/1.2k files][ 6.5 GiB/ 16.7 GiB] 38% Done 812.9 MiB/s ETA 00:00:13
/ [554/1.2k files][ 6.5 GiB/ 16.7 GiB] 38% Done 813.7 MiB/s ETA 00:00:13
/ [555/1.2k files][ 6.5 GiB/ 16.7 GiB] 38% Done 813.6 MiB/s ETA 00:00:13
/ [555/1.2k files][ 6.5 GiB/ 16.7 GiB] 39% Done 815.6 MiB/s ETA 00:00:13
-
- [556/1.2k files][ 6.6 GiB/ 16.7 GiB] 39% Done 816.8 MiB/s ETA 00:00:13
- [556/1.2k files][ 6.6 GiB/ 16.7 GiB] 39% Done 817.4 MiB/s ETA 00:00:13
- [556/1.2k files][ 6.6 GiB/ 16.7 GiB] 39% Done 818.6 MiB/s ETA 00:00:13
- [557/1.2k files][ 6.6 GiB/ 16.7 GiB] 39% Done 819.7 MiB/s ETA 00:00:13
- [558/1.2k files][ 6.6 GiB/ 16.7 GiB] 39% Done 819.7 MiB/s ETA 00:00:13
- [559/1.2k files][ 6.6 GiB/ 16.7 GiB] 39% Done 819.8 MiB/s ETA 00:00:13
- [559/1.2k files][ 6.6 GiB/ 16.7 GiB] 39% Done 821.3 MiB/s ETA 00:00:13
- [560/1.2k files][ 6.7 GiB/ 16.7 GiB] 39% Done 821.8 MiB/s ETA 00:00:13
- [561/1.2k files][ 6.7 GiB/ 16.7 GiB] 39% Done 822.0 MiB/s ETA 00:00:13
- [561/1.2k files][ 6.7 GiB/ 16.7 GiB] 40% Done 823.4 MiB/s ETA 00:00:12
- [562/1.2k files][ 6.7 GiB/ 16.7 GiB] 40% Done 824.4 MiB/s ETA 00:00:12
- [562/1.2k files][ 6.7 GiB/ 16.7 GiB] 40% Done 826.5 MiB/s ETA 00:00:12
- [563/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 827.1 MiB/s ETA 00:00:12
- [564/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 827.1 MiB/s ETA 00:00:12
- [564/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 827.7 MiB/s ETA 00:00:12
- [565/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 829.0 MiB/s ETA 00:00:12
- [565/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 829.7 MiB/s ETA 00:00:12
- [565/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 830.0 MiB/s ETA 00:00:12
- [565/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 830.4 MiB/s ETA 00:00:12
- [566/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 830.9 MiB/s ETA 00:00:12
- [566/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 832.2 MiB/s ETA 00:00:12
- [567/1.2k files][ 6.8 GiB/ 16.7 GiB] 40% Done 832.1 MiB/s ETA 00:00:12
- [567/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 832.9 MiB/s ETA 00:00:12
- [568/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 833.6 MiB/s ETA 00:00:12
- [568/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 835.0 MiB/s ETA 00:00:12
- [569/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 835.3 MiB/s ETA 00:00:12
- [570/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 835.8 MiB/s ETA 00:00:12
- [570/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 835.7 MiB/s ETA 00:00:12
- [570/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 836.0 MiB/s ETA 00:00:12
- [570/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 837.5 MiB/s ETA 00:00:12
- [571/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 838.0 MiB/s ETA 00:00:12
- [572/1.2k files][ 6.9 GiB/ 16.7 GiB] 41% Done 838.4 MiB/s ETA 00:00:12
- [572/1.2k files][ 7.0 GiB/ 16.7 GiB] 41% Done 838.9 MiB/s ETA 00:00:12
- [573/1.2k files][ 7.0 GiB/ 16.7 GiB] 41% Done 838.5 MiB/s ETA 00:00:12
- [574/1.2k files][ 7.0 GiB/ 16.7 GiB] 41% Done 839.1 MiB/s ETA 00:00:12
- [574/1.2k files][ 7.0 GiB/ 16.7 GiB] 41% Done 840.6 MiB/s ETA 00:00:12
- [575/1.2k files][ 7.0 GiB/ 16.7 GiB] 41% Done 841.2 MiB/s ETA 00:00:12
- [575/1.2k files][ 7.0 GiB/ 16.7 GiB] 41% Done 841.0 MiB/s ETA 00:00:12
- [575/1.2k files][ 7.0 GiB/ 16.7 GiB] 42% Done 842.5 MiB/s ETA 00:00:12
- [576/1.2k files][ 7.0 GiB/ 16.7 GiB] 42% Done 842.9 MiB/s ETA 00:00:12
- [577/1.2k files][ 7.0 GiB/ 16.7 GiB] 42% Done 842.9 MiB/s ETA 00:00:12
- [577/1.2k files][ 7.0 GiB/ 16.7 GiB] 42% Done 843.2 MiB/s ETA 00:00:12
- [577/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 843.8 MiB/s ETA 00:00:12
- [578/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 844.9 MiB/s ETA 00:00:12
- [578/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.4 MiB/s ETA 00:00:12
- [579/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.2 MiB/s ETA 00:00:12
- [580/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.2 MiB/s ETA 00:00:12
\
\ [581/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.6 MiB/s ETA 00:00:12
\ [581/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.3 MiB/s ETA 00:00:12
\ [582/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.8 MiB/s ETA 00:00:12
\ [583/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.7 MiB/s ETA 00:00:12
\ [583/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.7 MiB/s ETA 00:00:12
\ [584/1.2k files][ 7.1 GiB/ 16.7 GiB] 42% Done 845.5 MiB/s ETA 00:00:12
\ [584/1.2k files][ 7.2 GiB/ 16.7 GiB] 42% Done 845.9 MiB/s ETA 00:00:12
\ [585/1.2k files][ 7.2 GiB/ 16.7 GiB] 42% Done 847.3 MiB/s ETA 00:00:12
\ [586/1.2k files][ 7.2 GiB/ 16.7 GiB] 43% Done 849.3 MiB/s ETA 00:00:11
\ [587/1.2k files][ 7.2 GiB/ 16.7 GiB] 43% Done 849.4 MiB/s ETA 00:00:11
\ [588/1.2k files][ 7.2 GiB/ 16.7 GiB] 43% Done 849.4 MiB/s ETA 00:00:11
\ [589/1.2k files][ 7.2 GiB/ 16.7 GiB] 43% Done 849.1 MiB/s ETA 00:00:11
\ [589/1.2k files][ 7.3 GiB/ 16.7 GiB] 43% Done 850.4 MiB/s ETA 00:00:11
\ [590/1.2k files][ 7.3 GiB/ 16.7 GiB] 43% Done 850.2 MiB/s ETA 00:00:11
\ [591/1.2k files][ 7.3 GiB/ 16.7 GiB] 43% Done 850.4 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.3 GiB/ 16.7 GiB] 43% Done 851.0 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.3 GiB/ 16.7 GiB] 43% Done 851.3 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.3 GiB/ 16.7 GiB] 43% Done 852.9 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 854.8 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 855.2 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 855.7 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 855.7 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 855.9 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 855.8 MiB/s ETA 00:00:11
\ [592/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 856.4 MiB/s ETA 00:00:11
\ [593/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 856.5 MiB/s ETA 00:00:11
\ [593/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 856.2 MiB/s ETA 00:00:11
\ [593/1.2k files][ 7.4 GiB/ 16.7 GiB] 44% Done 856.1 MiB/s ETA 00:00:11
\ [593/1.2k files][ 7.5 GiB/ 16.7 GiB] 44% Done 856.5 MiB/s ETA 00:00:11
\ [593/1.2k files][ 7.5 GiB/ 16.7 GiB] 44% Done 856.5 MiB/s ETA 00:00:11
\ [594/1.2k files][ 7.5 GiB/ 16.7 GiB] 44% Done 856.3 MiB/s ETA 00:00:11
\ [594/1.2k files][ 7.5 GiB/ 16.7 GiB] 44% Done 856.1 MiB/s ETA 00:00:11
\ [594/1.2k files][ 7.5 GiB/ 16.7 GiB] 44% Done 856.4 MiB/s ETA 00:00:11
\ [594/1.2k files][ 7.5 GiB/ 16.7 GiB] 44% Done 856.8 MiB/s ETA 00:00:11
\ [595/1.2k files][ 7.5 GiB/ 16.7 GiB] 44% Done 856.6 MiB/s ETA 00:00:11
\ [595/1.2k files][ 7.5 GiB/ 16.7 GiB] 45% Done 857.4 MiB/s ETA 00:00:11
\ [596/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 858.3 MiB/s ETA 00:00:11
\ [597/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 858.4 MiB/s ETA 00:00:11
\ [598/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 858.5 MiB/s ETA 00:00:11
\ [599/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 858.6 MiB/s ETA 00:00:11
\ [600/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 858.5 MiB/s ETA 00:00:11
\ [601/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 858.5 MiB/s ETA 00:00:11
\ [602/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 858.6 MiB/s ETA 00:00:11
\ [602/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.4 MiB/s ETA 00:00:11
\ [602/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.6 MiB/s ETA 00:00:11
\ [602/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.4 MiB/s ETA 00:00:11
\ [603/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.2 MiB/s ETA 00:00:11
\ [604/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.7 MiB/s ETA 00:00:11
\ [605/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.6 MiB/s ETA 00:00:11
|
| [605/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.3 MiB/s ETA 00:00:11
| [606/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.1 MiB/s ETA 00:00:11
| [606/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.0 MiB/s ETA 00:00:11
| [606/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.7 MiB/s ETA 00:00:11
| [607/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.7 MiB/s ETA 00:00:11
| [608/1.2k files][ 7.6 GiB/ 16.7 GiB] 45% Done 859.7 MiB/s ETA 00:00:11
| [609/1.2k files][ 7.7 GiB/ 16.7 GiB] 45% Done 859.8 MiB/s ETA 00:00:11
| [610/1.2k files][ 7.7 GiB/ 16.7 GiB] 45% Done 859.6 MiB/s ETA 00:00:11
| [611/1.2k files][ 7.7 GiB/ 16.7 GiB] 45% Done 859.9 MiB/s ETA 00:00:11
| [611/1.2k files][ 7.7 GiB/ 16.7 GiB] 45% Done 860.1 MiB/s ETA 00:00:11
| [611/1.2k files][ 7.7 GiB/ 16.7 GiB] 45% Done 859.7 MiB/s ETA 00:00:11
| [611/1.2k files][ 7.7 GiB/ 16.7 GiB] 45% Done 859.4 MiB/s ETA 00:00:11
| [611/1.2k files][ 7.7 GiB/ 16.7 GiB] 45% Done 859.4 MiB/s ETA 00:00:11
| [611/1.2k files][ 7.7 GiB/ 16.7 GiB] 46% Done 863.9 MiB/s ETA 00:00:11
| [612/1.2k files][ 7.7 GiB/ 16.7 GiB] 46% Done 865.3 MiB/s ETA 00:00:11
| [612/1.2k files][ 7.7 GiB/ 16.7 GiB] 46% Done 868.2 MiB/s ETA 00:00:11
| [612/1.2k files][ 7.7 GiB/ 16.7 GiB] 46% Done 867.4 MiB/s ETA 00:00:11
| [612/1.2k files][ 7.7 GiB/ 16.7 GiB] 46% Done 871.4 MiB/s ETA 00:00:11
| [612/1.2k files][ 7.7 GiB/ 16.7 GiB] 46% Done 871.5 MiB/s ETA 00:00:11
| [613/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 871.3 MiB/s ETA 00:00:11
| [614/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 871.3 MiB/s ETA 00:00:11
| [615/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 871.7 MiB/s ETA 00:00:11
| [615/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 870.7 MiB/s ETA 00:00:11
| [616/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 869.8 MiB/s ETA 00:00:11
| [616/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 869.7 MiB/s ETA 00:00:11
| [616/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 869.8 MiB/s ETA 00:00:11
| [616/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.1 MiB/s ETA 00:00:11
| [617/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.2 MiB/s ETA 00:00:11
| [618/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.4 MiB/s ETA 00:00:11
| [618/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.2 MiB/s ETA 00:00:11
| [619/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.4 MiB/s ETA 00:00:10
| [620/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.7 MiB/s ETA 00:00:10
| [621/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.9 MiB/s ETA 00:00:10
| [622/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.8 MiB/s ETA 00:00:10
| [622/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.8 MiB/s ETA 00:00:10
| [623/1.2k files][ 7.8 GiB/ 16.7 GiB] 46% Done 868.7 MiB/s ETA 00:00:10
| [624/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 868.4 MiB/s ETA 00:00:10
| [625/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 868.3 MiB/s ETA 00:00:10
| [625/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 868.5 MiB/s ETA 00:00:10
| [626/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 861.1 MiB/s ETA 00:00:11
| [627/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 857.3 MiB/s ETA 00:00:11
| [628/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 857.5 MiB/s ETA 00:00:11
| [629/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 867.0 MiB/s ETA 00:00:10
| [630/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 867.6 MiB/s ETA 00:00:10
| [630/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 854.3 MiB/s ETA 00:00:11
| [631/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 854.1 MiB/s ETA 00:00:11
| [631/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 853.7 MiB/s ETA 00:00:11
| [631/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 853.5 MiB/s ETA 00:00:11
| [631/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 853.1 MiB/s ETA 00:00:11
| [631/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 853.0 MiB/s ETA 00:00:11
| [632/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 852.7 MiB/s ETA 00:00:11
| [633/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 852.8 MiB/s ETA 00:00:11
| [633/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 852.4 MiB/s ETA 00:00:11
| [633/1.2k files][ 7.9 GiB/ 16.7 GiB] 47% Done 852.1 MiB/s ETA 00:00:11
| [633/1.2k files][ 8.0 GiB/ 16.7 GiB] 47% Done 851.9 MiB/s ETA 00:00:11
| [633/1.2k files][ 8.0 GiB/ 16.7 GiB] 47% Done 852.0 MiB/s ETA 00:00:11
| [633/1.2k files][ 8.0 GiB/ 16.7 GiB] 47% Done 852.1 MiB/s ETA 00:00:10
| [634/1.2k files][ 8.0 GiB/ 16.7 GiB] 47% Done 851.7 MiB/s ETA 00:00:10
| [634/1.2k files][ 8.0 GiB/ 16.7 GiB] 47% Done 851.8 MiB/s ETA 00:00:10
| [634/1.2k files][ 8.0 GiB/ 16.7 GiB] 47% Done 852.3 MiB/s ETA 00:00:10
| [634/1.2k files][ 8.0 GiB/ 16.7 GiB] 47% Done 852.7 MiB/s ETA 00:00:10
/
/ [635/1.2k files][ 8.0 GiB/ 16.7 GiB] 48% Done 852.8 MiB/s ETA 00:00:10
/ [636/1.2k files][ 8.0 GiB/ 16.7 GiB] 48% Done 852.9 MiB/s ETA 00:00:10
/ [637/1.2k files][ 8.0 GiB/ 16.7 GiB] 48% Done 853.0 MiB/s ETA 00:00:10
/ [637/1.2k files][ 8.0 GiB/ 16.7 GiB] 48% Done 852.9 MiB/s ETA 00:00:10
/ [637/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 852.8 MiB/s ETA 00:00:10
/ [638/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 852.8 MiB/s ETA 00:00:10
/ [639/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 852.9 MiB/s ETA 00:00:10
/ [640/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.2 MiB/s ETA 00:00:10
/ [640/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.4 MiB/s ETA 00:00:10
/ [640/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.5 MiB/s ETA 00:00:10
/ [641/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 854.0 MiB/s ETA 00:00:10
/ [641/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.3 MiB/s ETA 00:00:10
/ [642/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.3 MiB/s ETA 00:00:10
/ [642/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.4 MiB/s ETA 00:00:10
/ [643/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.0 MiB/s ETA 00:00:10
/ [644/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.2 MiB/s ETA 00:00:10
/ [645/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 852.9 MiB/s ETA 00:00:10
/ [645/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 852.9 MiB/s ETA 00:00:10
/ [645/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.2 MiB/s ETA 00:00:10
/ [646/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 853.2 MiB/s ETA 00:00:10
/ [646/1.2k files][ 8.1 GiB/ 16.7 GiB] 48% Done 852.9 MiB/s ETA 00:00:10
/ [646/1.2k files][ 8.2 GiB/ 16.7 GiB] 48% Done 853.1 MiB/s ETA 00:00:10
/ [647/1.2k files][ 8.2 GiB/ 16.7 GiB] 48% Done 853.1 MiB/s ETA 00:00:10
/ [648/1.2k files][ 8.2 GiB/ 16.7 GiB] 48% Done 853.0 MiB/s ETA 00:00:10
/ [648/1.2k files][ 8.2 GiB/ 16.7 GiB] 48% Done 853.3 MiB/s ETA 00:00:10
/ [648/1.2k files][ 8.2 GiB/ 16.7 GiB] 48% Done 852.9 MiB/s ETA 00:00:10
/ [648/1.2k files][ 8.2 GiB/ 16.7 GiB] 48% Done 853.0 MiB/s ETA 00:00:10
/ [648/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 852.9 MiB/s ETA 00:00:10
/ [648/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.3 MiB/s ETA 00:00:10
/ [649/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.0 MiB/s ETA 00:00:10
/ [649/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.1 MiB/s ETA 00:00:10
/ [649/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 852.9 MiB/s ETA 00:00:10
/ [649/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.3 MiB/s ETA 00:00:10
/ [649/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.2 MiB/s ETA 00:00:10
/ [650/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.3 MiB/s ETA 00:00:10
/ [651/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.3 MiB/s ETA 00:00:10
/ [652/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.3 MiB/s ETA 00:00:10
/ [653/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.3 MiB/s ETA 00:00:10
/ [654/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.0 MiB/s ETA 00:00:10
/ [655/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.9 MiB/s ETA 00:00:10
/ [655/1.2k files][ 8.2 GiB/ 16.7 GiB] 49% Done 853.0 MiB/s ETA 00:00:10
/ [655/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 852.8 MiB/s ETA 00:00:10
/ [655/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 853.6 MiB/s ETA 00:00:10
/ [656/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 852.6 MiB/s ETA 00:00:10
/ [657/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 852.4 MiB/s ETA 00:00:10
/ [658/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 852.2 MiB/s ETA 00:00:10
/ [658/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 852.1 MiB/s ETA 00:00:10
/ [658/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 851.8 MiB/s ETA 00:00:10
/ [659/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 851.7 MiB/s ETA 00:00:10
/ [659/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 851.6 MiB/s ETA 00:00:10
/ [660/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 851.2 MiB/s ETA 00:00:10
/ [661/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 851.0 MiB/s ETA 00:00:10
/ [662/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 851.5 MiB/s ETA 00:00:10
/ [662/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 851.1 MiB/s ETA 00:00:10
/ [663/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 851.2 MiB/s ETA 00:00:10
/ [664/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 850.8 MiB/s ETA 00:00:10
/ [664/1.2k files][ 8.3 GiB/ 16.7 GiB] 49% Done 850.7 MiB/s ETA 00:00:10
/ [664/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 850.2 MiB/s ETA 00:00:10
/ [665/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 850.0 MiB/s ETA 00:00:10
/ [666/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 850.3 MiB/s ETA 00:00:10
/ [666/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 850.3 MiB/s ETA 00:00:10
/ [666/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 850.2 MiB/s ETA 00:00:10
/ [666/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.6 MiB/s ETA 00:00:10
/ [667/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 850.1 MiB/s ETA 00:00:10
/ [667/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.4 MiB/s ETA 00:00:10
/ [667/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.7 MiB/s ETA 00:00:10
/ [668/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.4 MiB/s ETA 00:00:10
/ [668/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.5 MiB/s ETA 00:00:10
/ [669/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 850.4 MiB/s ETA 00:00:10
/ [670/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.4 MiB/s ETA 00:00:10
/ [671/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.8 MiB/s ETA 00:00:10
/ [672/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.9 MiB/s ETA 00:00:10
/ [672/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.6 MiB/s ETA 00:00:10
/ [672/1.2k files][ 8.4 GiB/ 16.7 GiB] 50% Done 849.4 MiB/s ETA 00:00:10
/ [672/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 849.3 MiB/s ETA 00:00:10
/ [673/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 849.1 MiB/s ETA 00:00:10
/ [674/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 849.0 MiB/s ETA 00:00:10
/ [674/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 849.0 MiB/s ETA 00:00:10
-
- [674/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 848.9 MiB/s ETA 00:00:10
- [675/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 848.6 MiB/s ETA 00:00:10
- [676/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 848.5 MiB/s ETA 00:00:10
- [677/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 848.6 MiB/s ETA 00:00:10
- [678/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 848.2 MiB/s ETA 00:00:10
- [678/1.2k files][ 8.5 GiB/ 16.7 GiB] 50% Done 848.4 MiB/s ETA 00:00:10
- [678/1.2k files][ 8.5 GiB/ 16.7 GiB] 51% Done 848.3 MiB/s ETA 00:00:10
- [679/1.2k files][ 8.5 GiB/ 16.7 GiB] 51% Done 848.2 MiB/s ETA 00:00:10
- [680/1.2k files][ 8.5 GiB/ 16.7 GiB] 51% Done 848.2 MiB/s ETA 00:00:10
- [681/1.2k files][ 8.5 GiB/ 16.7 GiB] 51% Done 848.5 MiB/s ETA 00:00:10
- [682/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 848.0 MiB/s ETA 00:00:10
- [683/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 848.2 MiB/s ETA 00:00:10
- [683/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 848.0 MiB/s ETA 00:00:10
- [683/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 848.0 MiB/s ETA 00:00:10
- [683/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 847.5 MiB/s ETA 00:00:10
- [684/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 847.0 MiB/s ETA 00:00:10
- [684/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 847.0 MiB/s ETA 00:00:10
- [685/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 846.4 MiB/s ETA 00:00:10
- [685/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 846.4 MiB/s ETA 00:00:10
- [685/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 846.5 MiB/s ETA 00:00:10
- [685/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 846.2 MiB/s ETA 00:00:10
- [685/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 846.7 MiB/s ETA 00:00:10
- [685/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 846.1 MiB/s ETA 00:00:10
- [686/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 846.0 MiB/s ETA 00:00:10
- [686/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 846.2 MiB/s ETA 00:00:10
- [686/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 845.1 MiB/s ETA 00:00:10
- [686/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 844.8 MiB/s ETA 00:00:10
- [687/1.2k files][ 8.6 GiB/ 16.7 GiB] 51% Done 844.0 MiB/s ETA 00:00:10
- [688/1.2k files][ 8.7 GiB/ 16.7 GiB] 51% Done 844.4 MiB/s ETA 00:00:10
- [688/1.2k files][ 8.7 GiB/ 16.7 GiB] 51% Done 844.4 MiB/s ETA 00:00:10
- [688/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.8 MiB/s ETA 00:00:10
- [688/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.7 MiB/s ETA 00:00:10
- [689/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.2 MiB/s ETA 00:00:10
- [690/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.3 MiB/s ETA 00:00:10
- [691/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.1 MiB/s ETA 00:00:10
- [691/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.5 MiB/s ETA 00:00:10
- [691/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.3 MiB/s ETA 00:00:10
- [692/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.2 MiB/s ETA 00:00:10
- [693/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.2 MiB/s ETA 00:00:10
- [694/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.4 MiB/s ETA 00:00:10
- [695/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.1 MiB/s ETA 00:00:10
- [696/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.3 MiB/s ETA 00:00:10
- [697/1.2k files][ 8.7 GiB/ 16.7 GiB] 52% Done 843.1 MiB/s ETA 00:00:10
- [698/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.9 MiB/s ETA 00:00:10
- [698/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.8 MiB/s ETA 00:00:10
- [698/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 843.0 MiB/s ETA 00:00:10
- [699/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.8 MiB/s ETA 00:00:10
- [700/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.9 MiB/s ETA 00:00:10
- [700/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.6 MiB/s ETA 00:00:10
- [700/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.6 MiB/s ETA 00:00:10
- [701/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.7 MiB/s ETA 00:00:10
- [702/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.6 MiB/s ETA 00:00:10
- [703/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 843.0 MiB/s ETA 00:00:10
- [703/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.5 MiB/s ETA 00:00:10
- [704/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 843.0 MiB/s ETA 00:00:10
- [704/1.2k files][ 8.8 GiB/ 16.7 GiB] 52% Done 842.9 MiB/s ETA 00:00:10
- [705/1.2k files][ 8.9 GiB/ 16.7 GiB] 53% Done 842.5 MiB/s ETA 00:00:10
- [705/1.2k files][ 8.9 GiB/ 16.7 GiB] 53% Done 842.5 MiB/s ETA 00:00:09
- [705/1.2k files][ 8.9 GiB/ 16.7 GiB] 53% Done 842.1 MiB/s ETA 00:00:09
- [705/1.2k files][ 8.9 GiB/ 16.7 GiB] 53% Done 841.9 MiB/s ETA 00:00:09
- [706/1.2k files][ 8.9 GiB/ 16.7 GiB] 53% Done 842.2 MiB/s ETA 00:00:09
- [707/1.2k files][ 8.9 GiB/ 16.7 GiB] 53% Done 842.2 MiB/s ETA 00:00:09
- [708/1.2k files][ 8.9 GiB/ 16.7 GiB] 53% Done 842.5 MiB/s ETA 00:00:09
\
\ [708/1.2k files][ 8.9 GiB/ 16.7 GiB] 53% Done 842.3 MiB/s ETA 00:00:09
\ [709/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 842.4 MiB/s ETA 00:00:09
\ [709/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.0 MiB/s ETA 00:00:09
\ [709/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 842.8 MiB/s ETA 00:00:09
\ [710/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 842.5 MiB/s ETA 00:00:09
\ [710/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.0 MiB/s ETA 00:00:09
\ [710/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 842.9 MiB/s ETA 00:00:09
\ [710/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.2 MiB/s ETA 00:00:09
\ [710/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.2 MiB/s ETA 00:00:09
\ [710/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 842.9 MiB/s ETA 00:00:09
\ [711/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.0 MiB/s ETA 00:00:09
\ [711/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.0 MiB/s ETA 00:00:09
\ [711/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.1 MiB/s ETA 00:00:09
\ [711/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.1 MiB/s ETA 00:00:09
\ [711/1.2k files][ 9.0 GiB/ 16.7 GiB] 53% Done 843.3 MiB/s ETA 00:00:09
\ [712/1.2k files][ 9.0 GiB/ 16.7 GiB] 54% Done 843.1 MiB/s ETA 00:00:09
\ [713/1.2k files][ 9.0 GiB/ 16.7 GiB] 54% Done 843.1 MiB/s ETA 00:00:09
\ [714/1.2k files][ 9.0 GiB/ 16.7 GiB] 54% Done 843.0 MiB/s ETA 00:00:09
\ [714/1.2k files][ 9.0 GiB/ 16.7 GiB] 54% Done 843.0 MiB/s ETA 00:00:09
\ [714/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 842.7 MiB/s ETA 00:00:09
\ [714/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 842.8 MiB/s ETA 00:00:09
\ [714/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 842.4 MiB/s ETA 00:00:09
\ [715/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 842.4 MiB/s ETA 00:00:09
\ [715/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 841.5 MiB/s ETA 00:00:09
\ [716/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 841.4 MiB/s ETA 00:00:09
\ [716/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 841.6 MiB/s ETA 00:00:09
\ [716/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 841.3 MiB/s ETA 00:00:09
\ [717/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 841.2 MiB/s ETA 00:00:09
\ [718/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 841.2 MiB/s ETA 00:00:09
\ [718/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 841.0 MiB/s ETA 00:00:09
\ [719/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 840.4 MiB/s ETA 00:00:09
\ [720/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 840.4 MiB/s ETA 00:00:09
\ [721/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 840.6 MiB/s ETA 00:00:09
\ [722/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 840.9 MiB/s ETA 00:00:09
\ [723/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 840.5 MiB/s ETA 00:00:09
\ [724/1.2k files][ 9.1 GiB/ 16.7 GiB] 54% Done 840.7 MiB/s ETA 00:00:09
\ [725/1.2k files][ 9.2 GiB/ 16.7 GiB] 54% Done 840.6 MiB/s ETA 00:00:09
\ [725/1.2k files][ 9.2 GiB/ 16.7 GiB] 54% Done 840.5 MiB/s ETA 00:00:09
\ [726/1.2k files][ 9.2 GiB/ 16.7 GiB] 54% Done 841.0 MiB/s ETA 00:00:09
\ [727/1.2k files][ 9.2 GiB/ 16.7 GiB] 54% Done 840.8 MiB/s ETA 00:00:09
\ [728/1.2k files][ 9.2 GiB/ 16.7 GiB] 54% Done 840.9 MiB/s ETA 00:00:09
\ [729/1.2k files][ 9.2 GiB/ 16.7 GiB] 54% Done 840.8 MiB/s ETA 00:00:09
\ [730/1.2k files][ 9.2 GiB/ 16.7 GiB] 55% Done 840.9 MiB/s ETA 00:00:09
\ [730/1.2k files][ 9.2 GiB/ 16.7 GiB] 55% Done 840.9 MiB/s ETA 00:00:09
\ [730/1.2k files][ 9.2 GiB/ 16.7 GiB] 55% Done 840.8 MiB/s ETA 00:00:09
\ [730/1.2k files][ 9.2 GiB/ 16.7 GiB] 55% Done 841.6 MiB/s ETA 00:00:09
\ [731/1.2k files][ 9.2 GiB/ 16.7 GiB] 55% Done 841.3 MiB/s ETA 00:00:09
\ [732/1.2k files][ 9.2 GiB/ 16.7 GiB] 55% Done 841.0 MiB/s ETA 00:00:09
\ [733/1.2k files][ 9.2 GiB/ 16.7 GiB] 55% Done 840.9 MiB/s ETA 00:00:09
\ [733/1.2k files][ 9.2 GiB/ 16.7 GiB] 55% Done 840.2 MiB/s ETA 00:00:09
\ [733/1.2k files][ 9.3 GiB/ 16.7 GiB] 55% Done 840.1 MiB/s ETA 00:00:09
\ [733/1.2k files][ 9.3 GiB/ 16.7 GiB] 55% Done 839.9 MiB/s ETA 00:00:09
\ [734/1.2k files][ 9.3 GiB/ 16.7 GiB] 55% Done 840.1 MiB/s ETA 00:00:09
\ [735/1.2k files][ 9.3 GiB/ 16.7 GiB] 55% Done 839.9 MiB/s ETA 00:00:09
\ [736/1.2k files][ 9.3 GiB/ 16.7 GiB] 55% Done 838.8 MiB/s ETA 00:00:09
\ [736/1.2k files][ 9.3 GiB/ 16.7 GiB] 55% Done 838.7 MiB/s ETA 00:00:09
\ [737/1.2k files][ 9.3 GiB/ 16.7 GiB] 55% Done 838.8 MiB/s ETA 00:00:09
\ [737/1.2k files][ 9.4 GiB/ 16.7 GiB] 55% Done 838.6 MiB/s ETA 00:00:09
\ [738/1.2k files][ 9.4 GiB/ 16.7 GiB] 56% Done 838.8 MiB/s ETA 00:00:09
\ [739/1.2k files][ 9.4 GiB/ 16.7 GiB] 56% Done 838.4 MiB/s ETA 00:00:09
\ [739/1.2k files][ 9.4 GiB/ 16.7 GiB] 56% Done 838.4 MiB/s ETA 00:00:09
|
| [740/1.2k files][ 9.4 GiB/ 16.7 GiB] 56% Done 838.0 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.4 GiB/ 16.7 GiB] 56% Done 838.2 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.4 GiB/ 16.7 GiB] 56% Done 837.7 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.4 GiB/ 16.7 GiB] 56% Done 837.6 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.4 GiB/ 16.7 GiB] 56% Done 836.9 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 837.0 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 837.0 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 837.0 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 836.9 MiB/s ETA 00:00:09
| [741/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 836.3 MiB/s ETA 00:00:09
| [742/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 836.5 MiB/s ETA 00:00:09
| [743/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 836.4 MiB/s ETA 00:00:09
| [743/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 836.1 MiB/s ETA 00:00:09
| [743/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 834.6 MiB/s ETA 00:00:09
| [743/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 834.6 MiB/s ETA 00:00:09
| [744/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 834.7 MiB/s ETA 00:00:09
| [744/1.2k files][ 9.5 GiB/ 16.7 GiB] 56% Done 834.3 MiB/s ETA 00:00:09
| [744/1.2k files][ 9.5 GiB/ 16.7 GiB] 57% Done 834.1 MiB/s ETA 00:00:09
| [744/1.2k files][ 9.5 GiB/ 16.7 GiB] 57% Done 833.6 MiB/s ETA 00:00:09
| [744/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.6 MiB/s ETA 00:00:09
| [744/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.8 MiB/s ETA 00:00:09
| [745/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.9 MiB/s ETA 00:00:09
| [746/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.8 MiB/s ETA 00:00:09
| [746/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.6 MiB/s ETA 00:00:09
| [747/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.0 MiB/s ETA 00:00:09
| [748/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.1 MiB/s ETA 00:00:09
| [749/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.2 MiB/s ETA 00:00:09
| [750/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 831.9 MiB/s ETA 00:00:09
| [750/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 831.9 MiB/s ETA 00:00:09
| [751/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.0 MiB/s ETA 00:00:09
| [752/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 832.5 MiB/s ETA 00:00:09
| [752/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 831.0 MiB/s ETA 00:00:09
| [752/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 831.2 MiB/s ETA 00:00:09
| [753/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 830.3 MiB/s ETA 00:00:09
| [754/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 830.2 MiB/s ETA 00:00:09
| [755/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 830.4 MiB/s ETA 00:00:09
| [755/1.2k files][ 9.6 GiB/ 16.7 GiB] 57% Done 829.7 MiB/s ETA 00:00:09
| [755/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 829.8 MiB/s ETA 00:00:09
| [755/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 829.2 MiB/s ETA 00:00:09
| [756/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 828.8 MiB/s ETA 00:00:09
| [757/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 829.1 MiB/s ETA 00:00:09
| [758/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 829.5 MiB/s ETA 00:00:09
| [758/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 828.6 MiB/s ETA 00:00:09
| [759/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 828.5 MiB/s ETA 00:00:09
| [759/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 828.2 MiB/s ETA 00:00:09
| [760/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 828.7 MiB/s ETA 00:00:09
| [760/1.2k files][ 9.7 GiB/ 16.7 GiB] 57% Done 828.2 MiB/s ETA 00:00:09
| [760/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 827.6 MiB/s ETA 00:00:09
| [760/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 827.7 MiB/s ETA 00:00:09
| [760/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 828.3 MiB/s ETA 00:00:09
| [760/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 827.2 MiB/s ETA 00:00:09
| [761/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 827.1 MiB/s ETA 00:00:09
| [761/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 826.6 MiB/s ETA 00:00:09
| [761/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 826.2 MiB/s ETA 00:00:09
| [761/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 826.0 MiB/s ETA 00:00:09
| [761/1.2k files][ 9.7 GiB/ 16.7 GiB] 58% Done 826.1 MiB/s ETA 00:00:09
| [761/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 825.7 MiB/s ETA 00:00:09
| [762/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 825.6 MiB/s ETA 00:00:09
| [763/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 825.4 MiB/s ETA 00:00:09
| [764/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 825.5 MiB/s ETA 00:00:09
| [764/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 825.2 MiB/s ETA 00:00:09
| [764/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 825.1 MiB/s ETA 00:00:09
| [764/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 824.8 MiB/s ETA 00:00:09
| [765/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.8 MiB/s ETA 00:00:09
| [766/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.8 MiB/s ETA 00:00:09
| [767/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.9 MiB/s ETA 00:00:09
| [768/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.8 MiB/s ETA 00:00:09
| [768/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 824.0 MiB/s ETA 00:00:09
| [769/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.4 MiB/s ETA 00:00:09
| [769/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.4 MiB/s ETA 00:00:09
| [770/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.5 MiB/s ETA 00:00:09
| [771/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.5 MiB/s ETA 00:00:09
| [772/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.2 MiB/s ETA 00:00:09
| [772/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 822.9 MiB/s ETA 00:00:09
| [773/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.3 MiB/s ETA 00:00:09
| [774/1.2k files][ 9.8 GiB/ 16.7 GiB] 58% Done 823.0 MiB/s ETA 00:00:09
| [774/1.2k files][ 9.9 GiB/ 16.7 GiB] 58% Done 822.7 MiB/s ETA 00:00:09
/
/ [775/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 822.4 MiB/s ETA 00:00:09
/ [776/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 822.5 MiB/s ETA 00:00:09
/ [777/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 822.2 MiB/s ETA 00:00:09
/ [778/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 822.1 MiB/s ETA 00:00:08
/ [779/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 822.3 MiB/s ETA 00:00:08
/ [779/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 821.8 MiB/s ETA 00:00:08
/ [780/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 821.4 MiB/s ETA 00:00:08
/ [781/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 821.5 MiB/s ETA 00:00:08
/ [781/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 821.0 MiB/s ETA 00:00:08
/ [782/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 820.8 MiB/s ETA 00:00:08
/ [782/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 820.7 MiB/s ETA 00:00:08
/ [782/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 820.6 MiB/s ETA 00:00:08
/ [783/1.2k files][ 9.9 GiB/ 16.7 GiB] 59% Done 820.1 MiB/s ETA 00:00:08
/ [783/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 820.7 MiB/s ETA 00:00:08
/ [784/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 819.8 MiB/s ETA 00:00:08
/ [784/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 819.5 MiB/s ETA 00:00:08
/ [784/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 819.6 MiB/s ETA 00:00:08
/ [784/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 819.3 MiB/s ETA 00:00:08
/ [785/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 819.0 MiB/s ETA 00:00:08
/ [786/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 819.6 MiB/s ETA 00:00:08
/ [786/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 818.8 MiB/s ETA 00:00:08
/ [786/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 817.9 MiB/s ETA 00:00:08
/ [787/1.2k files][ 10.0 GiB/ 16.7 GiB] 59% Done 817.7 MiB/s ETA 00:00:08
/ [787/1.2k files][ 10.0 GiB/ 16.7 GiB] 60% Done 818.2 MiB/s ETA 00:00:08
/ [788/1.2k files][ 10.0 GiB/ 16.7 GiB] 60% Done 817.4 MiB/s ETA 00:00:08
/ [789/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 817.3 MiB/s ETA 00:00:08
/ [789/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 817.3 MiB/s ETA 00:00:08
/ [790/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 817.3 MiB/s ETA 00:00:08
/ [790/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 817.1 MiB/s ETA 00:00:08
/ [791/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 816.6 MiB/s ETA 00:00:08
/ [792/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 816.5 MiB/s ETA 00:00:08
/ [793/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 816.6 MiB/s ETA 00:00:08
/ [793/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 816.3 MiB/s ETA 00:00:08
/ [793/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 817.1 MiB/s ETA 00:00:08
/ [793/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 816.3 MiB/s ETA 00:00:08
/ [794/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 815.9 MiB/s ETA 00:00:08
/ [794/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 815.9 MiB/s ETA 00:00:08
/ [794/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 815.4 MiB/s ETA 00:00:08
/ [795/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 815.4 MiB/s ETA 00:00:08
/ [795/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 815.2 MiB/s ETA 00:00:08
/ [795/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 815.3 MiB/s ETA 00:00:08
/ [795/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 814.9 MiB/s ETA 00:00:08
/ [795/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 814.9 MiB/s ETA 00:00:08
/ [795/1.2k files][ 10.1 GiB/ 16.7 GiB] 60% Done 814.3 MiB/s ETA 00:00:08
/ [795/1.2k files][ 10.2 GiB/ 16.7 GiB] 60% Done 814.0 MiB/s ETA 00:00:08
/ [796/1.2k files][ 10.2 GiB/ 16.7 GiB] 60% Done 813.8 MiB/s ETA 00:00:08
/ [796/1.2k files][ 10.2 GiB/ 16.7 GiB] 60% Done 813.6 MiB/s ETA 00:00:08
/ [796/1.2k files][ 10.2 GiB/ 16.7 GiB] 60% Done 813.9 MiB/s ETA 00:00:08
/ [796/1.2k files][ 10.2 GiB/ 16.7 GiB] 60% Done 813.0 MiB/s ETA 00:00:08
/ [796/1.2k files][ 10.2 GiB/ 16.7 GiB] 60% Done 812.7 MiB/s ETA 00:00:08
/ [796/1.2k files][ 10.2 GiB/ 16.7 GiB] 60% Done 812.6 MiB/s ETA 00:00:08
/ [796/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 812.3 MiB/s ETA 00:00:08
/ [796/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 812.9 MiB/s ETA 00:00:08
/ [797/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 812.5 MiB/s ETA 00:00:08
/ [797/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 811.8 MiB/s ETA 00:00:08
/ [798/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 811.0 MiB/s ETA 00:00:08
/ [798/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 811.0 MiB/s ETA 00:00:08
/ [798/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 811.0 MiB/s ETA 00:00:08
/ [799/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 809.7 MiB/s ETA 00:00:08
/ [799/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 810.0 MiB/s ETA 00:00:08
/ [799/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 808.6 MiB/s ETA 00:00:08
/ [800/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 807.7 MiB/s ETA 00:00:08
/ [801/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 807.3 MiB/s ETA 00:00:08
/ [802/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 808.0 MiB/s ETA 00:00:08
/ [802/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 808.8 MiB/s ETA 00:00:08
/ [802/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 805.3 MiB/s ETA 00:00:08
/ [803/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 804.9 MiB/s ETA 00:00:08
/ [804/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 804.9 MiB/s ETA 00:00:08
/ [804/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 805.2 MiB/s ETA 00:00:08
/ [804/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 805.2 MiB/s ETA 00:00:08
/ [805/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 805.1 MiB/s ETA 00:00:08
/ [806/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 803.5 MiB/s ETA 00:00:08
/ [807/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 804.1 MiB/s ETA 00:00:08
/ [807/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 802.1 MiB/s ETA 00:00:08
/ [808/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 801.2 MiB/s ETA 00:00:08
/ [809/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 800.8 MiB/s ETA 00:00:08
/ [810/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 801.5 MiB/s ETA 00:00:08
/ [810/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 802.2 MiB/s ETA 00:00:08
/ [810/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 803.9 MiB/s ETA 00:00:08
/ [810/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 799.6 MiB/s ETA 00:00:08
/ [811/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 797.7 MiB/s ETA 00:00:08
/ [811/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 802.2 MiB/s ETA 00:00:08
/ [812/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 798.2 MiB/s ETA 00:00:08
/ [813/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 798.7 MiB/s ETA 00:00:08
/ [814/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 797.0 MiB/s ETA 00:00:08
/ [814/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 796.7 MiB/s ETA 00:00:08
/ [814/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 796.6 MiB/s ETA 00:00:08
/ [814/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 795.0 MiB/s ETA 00:00:08
/ [815/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 794.1 MiB/s ETA 00:00:08
-
- [815/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 795.8 MiB/s ETA 00:00:08
- [815/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 793.0 MiB/s ETA 00:00:08
- [815/1.2k files][ 10.2 GiB/ 16.7 GiB] 61% Done 792.6 MiB/s ETA 00:00:08
- [816/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 791.5 MiB/s ETA 00:00:08
- [817/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 789.9 MiB/s ETA 00:00:08
- [818/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 791.7 MiB/s ETA 00:00:08
- [818/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 790.4 MiB/s ETA 00:00:08
- [818/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 792.2 MiB/s ETA 00:00:08
- [819/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 790.4 MiB/s ETA 00:00:08
- [819/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 788.8 MiB/s ETA 00:00:08
- [820/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 789.0 MiB/s ETA 00:00:08
- [820/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 786.5 MiB/s ETA 00:00:08
- [820/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 789.7 MiB/s ETA 00:00:08
- [820/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 785.4 MiB/s ETA 00:00:08
- [820/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 785.4 MiB/s ETA 00:00:08
- [821/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 788.3 MiB/s ETA 00:00:08
- [821/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 788.0 MiB/s ETA 00:00:08
- [822/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 784.1 MiB/s ETA 00:00:08
- [822/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 784.1 MiB/s ETA 00:00:08
- [822/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 786.8 MiB/s ETA 00:00:08
- [823/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 788.1 MiB/s ETA 00:00:08
- [823/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 784.6 MiB/s ETA 00:00:08
- [823/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 782.5 MiB/s ETA 00:00:08
- [823/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 785.1 MiB/s ETA 00:00:08
- [823/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 783.3 MiB/s ETA 00:00:08
- [824/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 784.6 MiB/s ETA 00:00:08
- [824/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 784.6 MiB/s ETA 00:00:08
- [824/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 779.9 MiB/s ETA 00:00:08
- [824/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 780.0 MiB/s ETA 00:00:08
- [825/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 779.8 MiB/s ETA 00:00:08
- [826/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 781.6 MiB/s ETA 00:00:08
- [827/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 777.6 MiB/s ETA 00:00:08
- [828/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 776.7 MiB/s ETA 00:00:08
- [829/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 777.6 MiB/s ETA 00:00:08
- [830/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 775.8 MiB/s ETA 00:00:08
- [830/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 776.0 MiB/s ETA 00:00:08
- [831/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 778.2 MiB/s ETA 00:00:08
- [832/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 773.5 MiB/s ETA 00:00:08
- [833/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 774.1 MiB/s ETA 00:00:08
- [834/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 773.8 MiB/s ETA 00:00:08
- [834/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 773.7 MiB/s ETA 00:00:08
- [834/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 773.7 MiB/s ETA 00:00:08
- [835/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 770.3 MiB/s ETA 00:00:09
- [836/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 770.4 MiB/s ETA 00:00:09
- [837/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 770.5 MiB/s ETA 00:00:09
- [837/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 769.9 MiB/s ETA 00:00:09
- [837/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 769.4 MiB/s ETA 00:00:09
- [838/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 766.4 MiB/s ETA 00:00:09
- [838/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 768.3 MiB/s ETA 00:00:09
- [839/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 765.8 MiB/s ETA 00:00:09
- [839/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 766.5 MiB/s ETA 00:00:09
- [839/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 767.5 MiB/s ETA 00:00:09
- [839/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 764.8 MiB/s ETA 00:00:09
- [840/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 762.9 MiB/s ETA 00:00:09
- [841/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 763.3 MiB/s ETA 00:00:09
- [841/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 762.7 MiB/s ETA 00:00:09
- [842/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 763.6 MiB/s ETA 00:00:09
- [842/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 762.9 MiB/s ETA 00:00:09
- [842/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 762.4 MiB/s ETA 00:00:09
- [842/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 759.8 MiB/s ETA 00:00:09
- [843/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 763.3 MiB/s ETA 00:00:09
- [843/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 760.0 MiB/s ETA 00:00:09
- [843/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 759.8 MiB/s ETA 00:00:09
- [843/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 757.9 MiB/s ETA 00:00:09
- [844/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 759.2 MiB/s ETA 00:00:09
- [845/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 759.0 MiB/s ETA 00:00:09
- [845/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 759.0 MiB/s ETA 00:00:09
- [846/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 758.9 MiB/s ETA 00:00:09
- [847/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 758.9 MiB/s ETA 00:00:09
- [848/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 759.8 MiB/s ETA 00:00:09
- [849/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 759.7 MiB/s ETA 00:00:09
- [849/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 757.4 MiB/s ETA 00:00:09
- [849/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 757.4 MiB/s ETA 00:00:09
- [849/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 757.4 MiB/s ETA 00:00:09
- [850/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 758.6 MiB/s ETA 00:00:09
- [850/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 756.1 MiB/s ETA 00:00:09
- [851/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 755.4 MiB/s ETA 00:00:09
- [851/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 752.8 MiB/s ETA 00:00:09
- [852/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 755.0 MiB/s ETA 00:00:09
- [852/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 752.0 MiB/s ETA 00:00:09
- [852/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 752.0 MiB/s ETA 00:00:09
- [853/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 755.2 MiB/s ETA 00:00:09
- [853/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 752.6 MiB/s ETA 00:00:09
- [853/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 750.4 MiB/s ETA 00:00:09
- [854/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 754.2 MiB/s ETA 00:00:09
- [855/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 751.5 MiB/s ETA 00:00:09
- [856/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 755.3 MiB/s ETA 00:00:09
- [856/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 750.6 MiB/s ETA 00:00:09
- [857/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 750.0 MiB/s ETA 00:00:09
- [857/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 746.4 MiB/s ETA 00:00:09
- [858/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 745.4 MiB/s ETA 00:00:09
- [858/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 744.7 MiB/s ETA 00:00:09
- [859/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 745.5 MiB/s ETA 00:00:09
- [860/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 742.6 MiB/s ETA 00:00:09
- [861/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 742.5 MiB/s ETA 00:00:09
- [861/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 742.0 MiB/s ETA 00:00:09
- [861/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 740.4 MiB/s ETA 00:00:09
- [861/1.2k files][ 10.3 GiB/ 16.7 GiB] 61% Done 741.0 MiB/s ETA 00:00:09
- [862/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 738.1 MiB/s ETA 00:00:09
- [863/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 738.0 MiB/s ETA 00:00:09
- [864/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 737.6 MiB/s ETA 00:00:09
- [865/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 738.0 MiB/s ETA 00:00:09
- [866/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 738.0 MiB/s ETA 00:00:09
- [867/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 738.4 MiB/s ETA 00:00:09
- [867/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 736.4 MiB/s ETA 00:00:09
- [868/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 735.6 MiB/s ETA 00:00:09
- [869/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 735.8 MiB/s ETA 00:00:09
- [869/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 735.8 MiB/s ETA 00:00:09
- [869/1.2k files][ 10.4 GiB/ 16.7 GiB] 61% Done 735.2 MiB/s ETA 00:00:09
- [869/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 732.8 MiB/s ETA 00:00:09
- [869/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 734.0 MiB/s ETA 00:00:09
- [869/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 732.2 MiB/s ETA 00:00:09
- [870/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 730.6 MiB/s ETA 00:00:09
- [871/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 731.1 MiB/s ETA 00:00:09
- [871/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 730.1 MiB/s ETA 00:00:09
- [872/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 731.4 MiB/s ETA 00:00:09
- [873/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 728.4 MiB/s ETA 00:00:09
- [874/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 728.4 MiB/s ETA 00:00:09
- [875/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 728.4 MiB/s ETA 00:00:09
- [876/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 731.7 MiB/s ETA 00:00:09
- [877/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 729.3 MiB/s ETA 00:00:09
- [877/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 728.6 MiB/s ETA 00:00:09
- [878/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 727.1 MiB/s ETA 00:00:09
- [878/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 727.1 MiB/s ETA 00:00:09
- [879/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 723.8 MiB/s ETA 00:00:09
- [880/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 724.7 MiB/s ETA 00:00:09
- [881/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 724.2 MiB/s ETA 00:00:09
- [882/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 725.1 MiB/s ETA 00:00:09
- [882/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 721.8 MiB/s ETA 00:00:09
- [883/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 722.4 MiB/s ETA 00:00:09
- [884/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 719.3 MiB/s ETA 00:00:09
- [885/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 720.0 MiB/s ETA 00:00:09
- [885/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 720.0 MiB/s ETA 00:00:09
- [886/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 720.1 MiB/s ETA 00:00:09
- [886/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 719.1 MiB/s ETA 00:00:09
- [886/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 719.6 MiB/s ETA 00:00:09
- [886/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 717.2 MiB/s ETA 00:00:09
- [887/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 720.4 MiB/s ETA 00:00:09
- [887/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 717.5 MiB/s ETA 00:00:09
- [887/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 716.3 MiB/s ETA 00:00:09
- [888/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 717.0 MiB/s ETA 00:00:09
- [888/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 715.8 MiB/s ETA 00:00:09
- [888/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 716.5 MiB/s ETA 00:00:09
- [888/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 715.8 MiB/s ETA 00:00:09
- [888/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 715.4 MiB/s ETA 00:00:09
- [888/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 714.3 MiB/s ETA 00:00:09
\
\ [888/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 713.4 MiB/s ETA 00:00:09
\ [888/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 713.4 MiB/s ETA 00:00:09
\ [889/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 713.6 MiB/s ETA 00:00:09
\ [890/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 712.4 MiB/s ETA 00:00:09
\ [891/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 712.8 MiB/s ETA 00:00:09
\ [891/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 712.8 MiB/s ETA 00:00:09
\ [891/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 712.4 MiB/s ETA 00:00:09
\ [891/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 710.0 MiB/s ETA 00:00:09
\ [891/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 709.5 MiB/s ETA 00:00:09
\ [891/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 708.8 MiB/s ETA 00:00:09
\ [892/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 710.0 MiB/s ETA 00:00:09
\ [893/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 710.4 MiB/s ETA 00:00:09
\ [893/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 708.2 MiB/s ETA 00:00:09
\ [893/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 708.8 MiB/s ETA 00:00:09
\ [894/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 710.3 MiB/s ETA 00:00:09
\ [894/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 706.6 MiB/s ETA 00:00:09
\ [894/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 706.6 MiB/s ETA 00:00:09
\ [894/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 705.0 MiB/s ETA 00:00:09
\ [895/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 705.8 MiB/s ETA 00:00:09
\ [895/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 705.0 MiB/s ETA 00:00:09
\ [895/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 704.7 MiB/s ETA 00:00:09
\ [895/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 703.7 MiB/s ETA 00:00:09
\ [895/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 703.0 MiB/s ETA 00:00:09
\ [896/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 703.3 MiB/s ETA 00:00:09
\ [896/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 701.4 MiB/s ETA 00:00:09
\ [896/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 702.0 MiB/s ETA 00:00:09
\ [896/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 702.8 MiB/s ETA 00:00:09
\ [896/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 701.6 MiB/s ETA 00:00:09
\ [896/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 700.2 MiB/s ETA 00:00:09
\ [897/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 699.1 MiB/s ETA 00:00:09
\ [897/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 699.2 MiB/s ETA 00:00:09
\ [898/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 699.8 MiB/s ETA 00:00:09
\ [898/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 697.5 MiB/s ETA 00:00:09
\ [898/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 697.8 MiB/s ETA 00:00:09
\ [899/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 696.0 MiB/s ETA 00:00:09
\ [899/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 696.0 MiB/s ETA 00:00:09
\ [899/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 694.6 MiB/s ETA 00:00:09
\ [900/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 699.4 MiB/s ETA 00:00:09
\ [900/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 694.6 MiB/s ETA 00:00:09
\ [901/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 696.4 MiB/s ETA 00:00:09
\ [901/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 694.2 MiB/s ETA 00:00:09
\ [902/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 691.8 MiB/s ETA 00:00:09
\ [903/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 691.8 MiB/s ETA 00:00:09
\ [904/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 691.5 MiB/s ETA 00:00:09
\ [904/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 694.2 MiB/s ETA 00:00:09
\ [905/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 692.0 MiB/s ETA 00:00:09
\ [906/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 692.0 MiB/s ETA 00:00:09
\ [907/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 691.9 MiB/s ETA 00:00:09
\ [907/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 689.8 MiB/s ETA 00:00:09
\ [908/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 689.5 MiB/s ETA 00:00:09
\ [909/1.2k files][ 10.4 GiB/ 16.7 GiB] 62% Done 691.4 MiB/s ETA 00:00:09
\ [910/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 690.1 MiB/s ETA 00:00:09
\ [910/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 687.6 MiB/s ETA 00:00:09
\ [910/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 687.4 MiB/s ETA 00:00:09
\ [910/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 686.4 MiB/s ETA 00:00:09
\ [910/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 686.0 MiB/s ETA 00:00:09
\ [910/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 686.2 MiB/s ETA 00:00:09
\ [910/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 684.4 MiB/s ETA 00:00:09
\ [911/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 685.1 MiB/s ETA 00:00:09
\ [912/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 685.1 MiB/s ETA 00:00:09
\ [913/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 685.1 MiB/s ETA 00:00:09
\ [914/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 685.0 MiB/s ETA 00:00:09
\ [915/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 685.2 MiB/s ETA 00:00:09
\ [916/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 685.1 MiB/s ETA 00:00:09
\ [916/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 685.1 MiB/s ETA 00:00:09
\ [917/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 684.8 MiB/s ETA 00:00:09
\ [918/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 692.6 MiB/s ETA 00:00:09
\ [918/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 686.3 MiB/s ETA 00:00:09
\ [919/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 681.7 MiB/s ETA 00:00:09
\ [920/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 682.3 MiB/s ETA 00:00:09
\ [920/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 682.3 MiB/s ETA 00:00:09
\ [921/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 682.7 MiB/s ETA 00:00:09
\ [921/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 678.6 MiB/s ETA 00:00:09
\ [922/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 681.4 MiB/s ETA 00:00:09
\ [923/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 685.0 MiB/s ETA 00:00:09
\ [924/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 677.5 MiB/s ETA 00:00:09
\ [924/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 677.5 MiB/s ETA 00:00:09
\ [925/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 677.0 MiB/s ETA 00:00:09
\ [926/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 676.4 MiB/s ETA 00:00:09
\ [927/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 677.5 MiB/s ETA 00:00:09
\ [928/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 677.4 MiB/s ETA 00:00:09
\ [928/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 678.6 MiB/s ETA 00:00:09
\ [928/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 678.6 MiB/s ETA 00:00:09
\ [929/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 677.0 MiB/s ETA 00:00:09
\ [929/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 677.0 MiB/s ETA 00:00:09
\ [930/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 673.8 MiB/s ETA 00:00:09
\ [930/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 675.2 MiB/s ETA 00:00:09
\ [931/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 674.1 MiB/s ETA 00:00:09
\ [931/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 672.9 MiB/s ETA 00:00:09
\ [931/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 673.2 MiB/s ETA 00:00:09
\ [931/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 671.2 MiB/s ETA 00:00:10
\ [932/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 669.6 MiB/s ETA 00:00:10
\ [933/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 670.3 MiB/s ETA 00:00:10
\ [933/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 669.5 MiB/s ETA 00:00:10
\ [934/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 670.1 MiB/s ETA 00:00:10
\ [934/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 667.1 MiB/s ETA 00:00:10
\ [935/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 670.0 MiB/s ETA 00:00:10
\ [936/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 667.0 MiB/s ETA 00:00:10
\ [936/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 666.3 MiB/s ETA 00:00:10
\ [937/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 667.2 MiB/s ETA 00:00:10
\ [937/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 666.1 MiB/s ETA 00:00:10
\ [938/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 662.5 MiB/s ETA 00:00:10
\ [939/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 662.5 MiB/s ETA 00:00:10
\ [940/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 662.7 MiB/s ETA 00:00:10
\ [941/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 662.7 MiB/s ETA 00:00:10
\ [942/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 662.1 MiB/s ETA 00:00:10
\ [942/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 663.4 MiB/s ETA 00:00:10
\ [943/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 659.0 MiB/s ETA 00:00:10
\ [943/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 658.6 MiB/s ETA 00:00:10
\ [943/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 660.5 MiB/s ETA 00:00:10
\ [943/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 659.1 MiB/s ETA 00:00:10
\ [944/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 657.8 MiB/s ETA 00:00:10
\ [944/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 656.5 MiB/s ETA 00:00:10
\ [944/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 655.8 MiB/s ETA 00:00:10
\ [945/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 655.6 MiB/s ETA 00:00:10
\ [946/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 654.9 MiB/s ETA 00:00:10
\ [947/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 655.6 MiB/s ETA 00:00:10
\ [948/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 655.2 MiB/s ETA 00:00:10
\ [949/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 652.0 MiB/s ETA 00:00:10
\ [949/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 652.0 MiB/s ETA 00:00:10
\ [949/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 653.9 MiB/s ETA 00:00:10
\ [949/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 653.9 MiB/s ETA 00:00:10
\ [950/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 652.1 MiB/s ETA 00:00:10
\ [951/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 652.1 MiB/s ETA 00:00:10
\ [952/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 650.1 MiB/s ETA 00:00:10
\ [952/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 650.1 MiB/s ETA 00:00:10
\ [952/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 652.3 MiB/s ETA 00:00:10
\ [952/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 650.6 MiB/s ETA 00:00:10
\ [952/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 649.2 MiB/s ETA 00:00:10
\ [953/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 648.4 MiB/s ETA 00:00:10
\ [953/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 645.2 MiB/s ETA 00:00:10
\ [954/1.2k files][ 10.5 GiB/ 16.7 GiB] 62% Done 643.9 MiB/s ETA 00:00:10
\ [954/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 643.7 MiB/s ETA 00:00:10
\ [955/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 644.2 MiB/s ETA 00:00:10
\ [956/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 644.4 MiB/s ETA 00:00:10
\ [957/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 644.3 MiB/s ETA 00:00:10
\ [958/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 643.2 MiB/s ETA 00:00:10
\ [959/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 647.2 MiB/s ETA 00:00:10
\ [959/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 647.1 MiB/s ETA 00:00:10
\ [959/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 641.2 MiB/s ETA 00:00:10
\ [959/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 639.1 MiB/s ETA 00:00:10
\ [960/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 637.0 MiB/s ETA 00:00:10
\ [960/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 637.0 MiB/s ETA 00:00:10
\ [961/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 637.4 MiB/s ETA 00:00:10
\ [961/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 639.7 MiB/s ETA 00:00:10
\ [962/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 635.8 MiB/s ETA 00:00:10
\ [962/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 635.2 MiB/s ETA 00:00:10
\ [963/1.2k files][ 10.5 GiB/ 16.7 GiB] 63% Done 635.8 MiB/s ETA 00:00:10
\ [963/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 639.0 MiB/s ETA 00:00:10
|
| [963/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 633.8 MiB/s ETA 00:00:10
| [964/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 633.8 MiB/s ETA 00:00:10
| [964/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 633.6 MiB/s ETA 00:00:10
| [964/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 630.9 MiB/s ETA 00:00:10
| [964/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 631.4 MiB/s ETA 00:00:10
| [965/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 631.3 MiB/s ETA 00:00:10
| [965/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 630.8 MiB/s ETA 00:00:10
| [966/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 631.2 MiB/s ETA 00:00:10
| [967/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 631.3 MiB/s ETA 00:00:10
| [967/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 631.1 MiB/s ETA 00:00:10
| [967/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 629.8 MiB/s ETA 00:00:10
| [967/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 627.8 MiB/s ETA 00:00:10
| [968/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 627.9 MiB/s ETA 00:00:10
| [969/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 627.7 MiB/s ETA 00:00:10
| [970/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 627.9 MiB/s ETA 00:00:10
| [970/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 627.9 MiB/s ETA 00:00:10
| [970/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 627.2 MiB/s ETA 00:00:10
| [971/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 625.6 MiB/s ETA 00:00:10
| [972/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 625.2 MiB/s ETA 00:00:10
| [973/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 625.7 MiB/s ETA 00:00:10
| [973/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 625.6 MiB/s ETA 00:00:10
| [974/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 626.0 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 625.3 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 623.9 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 622.4 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 621.7 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 619.3 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 619.3 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 619.6 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 618.6 MiB/s ETA 00:00:10
| [975/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 619.2 MiB/s ETA 00:00:10
| [976/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 618.2 MiB/s ETA 00:00:10
| [976/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 618.0 MiB/s ETA 00:00:10
| [977/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 618.7 MiB/s ETA 00:00:10
| [978/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 618.7 MiB/s ETA 00:00:10
| [978/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 616.7 MiB/s ETA 00:00:10
| [979/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 617.9 MiB/s ETA 00:00:10
| [980/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 618.4 MiB/s ETA 00:00:10
| [980/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 614.9 MiB/s ETA 00:00:10
| [980/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 613.8 MiB/s ETA 00:00:10
| [980/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 614.4 MiB/s ETA 00:00:10
| [980/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 614.1 MiB/s ETA 00:00:10
| [981/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 612.2 MiB/s ETA 00:00:10
| [982/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 612.4 MiB/s ETA 00:00:10
| [983/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 612.6 MiB/s ETA 00:00:10
| [984/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 612.6 MiB/s ETA 00:00:10
| [985/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 613.0 MiB/s ETA 00:00:10
| [985/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 611.7 MiB/s ETA 00:00:10
| [985/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 611.7 MiB/s ETA 00:00:10
| [985/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 610.6 MiB/s ETA 00:00:10
| [985/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 609.9 MiB/s ETA 00:00:10
| [985/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 608.1 MiB/s ETA 00:00:10
| [986/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 607.5 MiB/s ETA 00:00:10
| [986/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 607.4 MiB/s ETA 00:00:10
| [986/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 607.2 MiB/s ETA 00:00:10
| [987/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 607.1 MiB/s ETA 00:00:10
| [987/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 607.1 MiB/s ETA 00:00:10
| [988/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 607.6 MiB/s ETA 00:00:10
| [989/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 607.8 MiB/s ETA 00:00:10
| [990/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 607.7 MiB/s ETA 00:00:10
| [990/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 606.5 MiB/s ETA 00:00:10
| [991/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 603.9 MiB/s ETA 00:00:10
| [991/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 606.7 MiB/s ETA 00:00:10
| [991/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 606.7 MiB/s ETA 00:00:10
| [991/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 603.6 MiB/s ETA 00:00:10
| [991/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 604.1 MiB/s ETA 00:00:10
| [991/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 603.8 MiB/s ETA 00:00:10
| [992/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 601.4 MiB/s ETA 00:00:10
| [993/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 601.1 MiB/s ETA 00:00:10
| [994/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 601.5 MiB/s ETA 00:00:10
| [994/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 601.2 MiB/s ETA 00:00:10
| [995/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 601.0 MiB/s ETA 00:00:10
| [996/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 601.0 MiB/s ETA 00:00:10
| [997/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 601.7 MiB/s ETA 00:00:10
| [998/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 601.6 MiB/s ETA 00:00:10
| [999/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 600.5 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 600.0 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 598.3 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 598.2 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 598.6 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 598.5 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 597.1 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 596.8 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 596.0 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 595.2 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 595.1 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 594.4 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 594.0 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 593.6 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 592.3 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 593.9 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 594.9 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 593.2 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 593.8 MiB/s ETA 00:00:10
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 591.1 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 590.3 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 588.6 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 589.0 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 587.3 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 588.1 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 586.7 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.6 GiB/ 16.7 GiB] 63% Done 586.7 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 586.1 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 584.6 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 584.6 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 585.0 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 589.3 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 588.6 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 585.3 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 584.0 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 585.1 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 582.7 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 582.8 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 582.6 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 581.3 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 579.5 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 579.8 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 579.4 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 578.0 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 578.0 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 577.5 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 577.5 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 576.4 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 575.7 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 575.9 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 576.3 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 579.7 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 578.4 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 578.9 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 578.8 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 578.5 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 578.5 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 579.9 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 63% Done 579.7 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 580.0 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 583.0 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 580.6 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 581.1 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 581.1 MiB/s ETA 00:00:11
| [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 580.4 MiB/s ETA 00:00:11
/
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 581.2 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 580.1 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 580.1 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 579.4 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 578.7 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 577.9 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 577.7 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 577.6 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 576.9 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 576.8 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 576.5 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 575.1 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 575.1 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 574.8 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 574.6 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 574.6 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 575.0 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 573.6 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 574.0 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 572.6 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 572.8 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 573.3 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 572.1 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 573.2 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 571.2 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 569.8 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 571.0 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 569.4 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 568.6 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 568.6 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 568.4 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.7 GiB/ 16.7 GiB] 64% Done 568.3 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 567.8 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 566.8 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 567.3 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 567.0 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 567.0 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 565.6 MiB/s ETA 00:00:11
/ [1.0k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 567.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 567.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 565.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 564.0 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 563.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 562.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 564.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 559.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 559.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 560.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 560.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 559.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 559.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 557.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 557.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 557.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 558.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 557.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 558.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 557.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 555.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 554.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 554.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 554.5 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 555.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 553.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 554.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 552.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 552.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 552.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 552.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 553.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 551.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 552.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 552.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 552.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 549.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 549.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 549.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 546.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 546.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 546.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.5 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.5 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 546.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 543.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 547.0 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 541.0 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 541.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 541.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 541.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 540.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 542.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 539.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 539.0 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 540.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 539.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 538.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 538.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 537.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.5 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.5 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.5 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.5 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.0 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 534.0 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 531.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 530.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 532.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 533.5 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 533.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 531.6 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 529.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 530.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 530.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 531.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 527.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 528.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 533.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 527.0 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 528.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 527.9 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 531.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 527.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 525.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 525.3 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 524.0 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 525.2 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 523.7 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 525.4 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 523.1 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 522.4 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 522.8 MiB/s ETA 00:00:11
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 521.2 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 520.8 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 520.6 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 519.9 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 519.8 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 519.1 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 519.2 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 518.5 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 517.9 MiB/s ETA 00:00:12
/ [1.1k/1.2k files][ 10.8 GiB/ 16.7 GiB] 64% Done 518.2 MiB/s ETA 00:00:12
-
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 64% Done 518.0 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 64% Done 519.1 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 515.3 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 515.3 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 515.8 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 514.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 515.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 516.9 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 515.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 514.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 515.9 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 512.4 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 512.1 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 511.9 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 511.8 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 511.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 510.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 511.3 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 511.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 511.4 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 510.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 508.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 507.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 508.8 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 508.8 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 507.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 507.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 507.4 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 506.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 507.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 506.8 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 505.1 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 506.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 504.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 507.3 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 507.0 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 504.0 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 503.4 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 504.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 505.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 502.5 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 502.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 501.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 501.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 500.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 500.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 500.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 500.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 499.3 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 499.8 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 500.3 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 498.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 498.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 498.5 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 499.0 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 497.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 496.5 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 495.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 495.0 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 494.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 494.9 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 494.9 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 495.3 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 493.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 494.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 492.9 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 493.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 493.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 493.8 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 491.9 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 490.3 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 489.0 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 488.9 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 488.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 489.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 489.4 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 489.0 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 487.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 487.1 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 487.1 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 489.1 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 489.2 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 10.9 GiB/ 16.7 GiB] 65% Done 488.8 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 486.0 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 485.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 485.7 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 483.6 MiB/s ETA 00:00:12
- [1.1k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 484.0 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 483.8 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 483.7 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 482.6 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 481.9 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 482.3 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 482.0 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 481.8 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 481.4 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 481.3 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 480.1 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 480.1 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 480.8 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 482.9 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 478.7 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 479.6 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 479.1 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 478.7 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 478.6 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 478.5 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 479.2 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 475.8 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 475.6 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 476.4 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 474.9 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 474.5 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 475.6 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 476.0 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 475.3 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 475.2 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 472.8 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 475.0 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 475.0 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 475.0 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 472.0 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 474.2 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 472.8 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 472.4 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 470.0 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 469.2 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 469.6 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 470.5 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 468.4 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 469.3 MiB/s ETA 00:00:12
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 466.8 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 467.2 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 467.1 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 466.5 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 464.1 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 464.2 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 463.7 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 464.6 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 464.9 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 463.2 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 463.3 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 461.5 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 461.5 MiB/s ETA 00:00:13
- [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 461.4 MiB/s ETA 00:00:13
\
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 458.6 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 459.3 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 458.7 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 65% Done 457.2 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 456.8 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 455.6 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 455.6 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 455.9 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 454.8 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 454.7 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 455.0 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 453.4 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.0 GiB/ 16.7 GiB] 66% Done 453.3 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.1 GiB/ 16.7 GiB] 66% Done 451.8 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.1 GiB/ 16.7 GiB] 66% Done 450.7 MiB/s ETA 00:00:13
\ [1.2k/1.2k files][ 11.1 GiB/ 16.7 GiB] 66% Done 450.7 MiB/s ETA 00:00:13
|
| [1.2k/1.2k files][ 11.8 GiB/ 16.7 GiB] 70% Done 449.5 MiB/s ETA 00:00:11
/
-
- [1.2k/1.2k files][ 12.6 GiB/ 16.7 GiB] 75% Done 478.7 MiB/s ETA 00:00:09
\
|
| [1.2k/1.2k files][ 13.4 GiB/ 16.7 GiB] 80% Done 592.1 MiB/s ETA 00:00:06
/
/ [1.2k/1.2k files][ 14.2 GiB/ 16.7 GiB] 84% Done 691.0 MiB/s ETA 00:00:04
-
\
\ [1.2k/1.2k files][ 14.8 GiB/ 16.7 GiB] 88% Done 772.5 MiB/s ETA 00:00:03
|
| [1.2k/1.2k files][ 15.3 GiB/ 16.7 GiB] 91% Done 802.0 MiB/s ETA 00:00:02
| [1.2k/1.2k files][ 15.4 GiB/ 16.7 GiB] 92% Done 803.3 MiB/s ETA 00:00:02
| [1.2k/1.2k files][ 15.6 GiB/ 16.7 GiB] 93% Done 798.9 MiB/s ETA 00:00:01
/
/ [1.2k/1.2k files][ 16.0 GiB/ 16.7 GiB] 95% Done 776.8 MiB/s ETA 00:00:01
-
- [1.2k/1.2k files][ 16.0 GiB/ 16.7 GiB] 95% Done 773.4 MiB/s ETA 00:00:01
\
\ [1.2k/1.2k files][ 16.5 GiB/ 16.7 GiB] 98% Done 724.2 MiB/s ETA 00:00:00
|
| [1.2k/1.2k files][ 16.6 GiB/ 16.7 GiB] 99% Done 705.6 MiB/s ETA 00:00:00
| [1.2k/1.2k files][ 16.7 GiB/ 16.7 GiB] 99% Done 682.0 MiB/s ETA 00:00:00
| [1.2k/1.2k files][ 16.7 GiB/ 16.7 GiB] 99% Done 665.9 MiB/s ETA 00:00:00
| [1.2k/1.2k files][ 16.7 GiB/ 16.7 GiB] 100% Done 647.4 MiB/s ETA 00:00:00
Step #8: Operation completed over 1.2k objects/16.7 GiB.
Finished Step #8
PUSH
DONE