starting build "4df68813-f2f2-4c47-b2e7-cf69e33679d0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: c674838c692e: Waiting Step #0: 04b600c3b42f: Waiting Step #0: de7e767ef113: Waiting Step #0: f82b90fd3e29: Waiting Step #0: b4e152850fb5: Waiting Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/adaptmap_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/affine_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/barcode_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/baseline_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/bilateral_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/bilinear_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/binarize_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/blend_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/boxfunc3_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/boxfunc4_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/boxfunc5_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/boxfunc_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/ccbord_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/checkerboard_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/ccthin_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/classapp_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/edge_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/colorfill_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/compare_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/colorquant_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/enhance_fuzzer.covreport... Step #1: / [0/45 files][264.0 KiB/ 29.8 MiB] 0% Done / [0/45 files][528.0 KiB/ 29.8 MiB] 1% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/fhmtgen_fuzzer.covreport... Step #1: / [0/45 files][528.0 KiB/ 29.8 MiB] 1% Done / [0/45 files][528.0 KiB/ 29.8 MiB] 1% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/dewarp_fuzzer.covreport... Step #1: / [0/45 files][780.4 KiB/ 29.8 MiB] 2% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/finditalic_fuzzer.covreport... Step #1: / [0/45 files][780.4 KiB/ 29.8 MiB] 2% Done / [1/45 files][ 1.0 MiB/ 29.8 MiB] 3% Done / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/fpix2_fuzzer.covreport... Step #1: / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/graymorph_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/flipdetect_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/grayquant_fuzzer.covreport... Step #1: / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/jpegiostub_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/graphics_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/kernel_fuzzer.covreport... Step #1: / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/mask_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/maze_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/morphapp_fuzzer.covreport... Step #1: / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/morph_fuzzer.covreport... Step #1: / [2/45 files][ 1.1 MiB/ 29.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/pageseg_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/paintcmap_fuzzer.covreport... Step #1: / [2/45 files][ 1.4 MiB/ 29.8 MiB] 4% Done / [2/45 files][ 1.4 MiB/ 29.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/pix1_fuzzer.covreport... Step #1: / [2/45 files][ 1.4 MiB/ 29.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/pix3_fuzzer.covreport... Step #1: / [2/45 files][ 1.4 MiB/ 29.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/pix4_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/pix_rotate_shear_fuzzer.covreport... Step #1: / [2/45 files][ 1.4 MiB/ 29.8 MiB] 4% Done / [2/45 files][ 1.4 MiB/ 29.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/pix_orient_fuzzer.covreport... Step #1: / [2/45 files][ 1.7 MiB/ 29.8 MiB] 5% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/pixconv_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/recog_basic_fuzzer.covreport... Step #1: / [2/45 files][ 1.7 MiB/ 29.8 MiB] 5% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20240522/pixa_recog_fuzzer.covreport... Step #1: / [2/45 files][ 1.7 MiB/ 29.8 MiB] 5% Done / [2/45 files][ 1.9 MiB/ 29.8 MiB] 6% Done / [3/45 files][ 2.2 MiB/ 29.8 MiB] 7% Done / [4/45 files][ 3.8 MiB/ 29.8 MiB] 12% Done / [5/45 files][ 3.8 MiB/ 29.8 MiB] 12% Done / [6/45 files][ 3.9 MiB/ 29.8 MiB] 13% Done / [7/45 files][ 4.2 MiB/ 29.8 MiB] 14% Done / [8/45 files][ 4.5 MiB/ 29.8 MiB] 15% Done / [9/45 files][ 5.4 MiB/ 29.8 MiB] 17% Done / [10/45 files][ 5.4 MiB/ 29.8 MiB] 17% Done / [11/45 files][ 6.0 MiB/ 29.8 MiB] 19% Done / [12/45 files][ 6.1 MiB/ 29.8 MiB] 20% Done / [13/45 files][ 6.1 MiB/ 29.8 MiB] 20% Done / [14/45 files][ 6.6 MiB/ 29.8 MiB] 22% Done / [15/45 files][ 7.0 MiB/ 29.8 MiB] 23% Done / [16/45 files][ 7.0 MiB/ 29.8 MiB] 23% Done / [17/45 files][ 9.7 MiB/ 29.8 MiB] 32% Done / [18/45 files][ 10.6 MiB/ 29.8 MiB] 35% Done / [19/45 files][ 10.8 MiB/ 29.8 MiB] 36% Done / [20/45 files][ 10.8 MiB/ 29.8 MiB] 36% Done / [21/45 files][ 10.8 MiB/ 29.8 MiB] 36% Done / [22/45 files][ 12.7 MiB/ 29.8 MiB] 42% Done / [23/45 files][ 12.9 MiB/ 29.8 MiB] 43% Done / [24/45 files][ 14.3 MiB/ 29.8 MiB] 47% Done / [25/45 files][ 15.4 MiB/ 29.8 MiB] 51% Done / [26/45 files][ 16.2 MiB/ 29.8 MiB] 54% Done / [27/45 files][ 17.0 MiB/ 29.8 MiB] 57% Done / [28/45 files][ 17.0 MiB/ 29.8 MiB] 57% Done / [29/45 files][ 17.0 MiB/ 29.8 MiB] 57% Done / [30/45 files][ 17.0 MiB/ 29.8 MiB] 57% Done / [31/45 files][ 17.8 MiB/ 29.8 MiB] 59% Done / [32/45 files][ 19.8 MiB/ 29.8 MiB] 66% Done / [33/45 files][ 19.8 MiB/ 29.8 MiB] 66% Done / [34/45 files][ 20.3 MiB/ 29.8 MiB] 68% Done / [35/45 files][ 22.3 MiB/ 29.8 MiB] 74% Done / [36/45 files][ 22.9 MiB/ 29.8 MiB] 76% Done / [37/45 files][ 24.3 MiB/ 29.8 MiB] 81% Done - - [38/45 files][ 25.8 MiB/ 29.8 MiB] 86% Done - [39/45 files][ 26.8 MiB/ 29.8 MiB] 90% Done - [40/45 files][ 28.3 MiB/ 29.8 MiB] 95% Done - [41/45 files][ 28.5 MiB/ 29.8 MiB] 95% Done - [42/45 files][ 28.8 MiB/ 29.8 MiB] 96% Done - [43/45 files][ 28.9 MiB/ 29.8 MiB] 96% Done - [44/45 files][ 29.2 MiB/ 29.8 MiB] 97% Done - [45/45 files][ 29.8 MiB/ 29.8 MiB] 100% Done Step #1: Operation completed over 45 objects/29.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 30580 Step #2: -rw-r--r-- 1 root root 799114 May 22 10:13 adaptmap_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 311739 May 22 10:13 affine_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 379608 May 22 10:13 bilateral_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1018473 May 22 10:13 barcode_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 986158 May 22 10:13 baseline_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 605314 May 22 10:13 blend_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 313876 May 22 10:13 bilinear_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 19450 May 22 10:13 boxfunc3_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16150 May 22 10:13 boxfunc4_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1169143 May 22 10:13 binarize_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 623904 May 22 10:13 ccbord_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 110008 May 22 10:13 ccthin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 15734 May 22 10:13 boxfunc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16419 May 22 10:13 boxfunc5_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 108566 May 22 10:13 kernel_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 868554 May 22 10:13 checkerboard_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 146997 May 22 10:13 edge_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1698490 May 22 10:13 pix_rotate_shear_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 527736 May 22 10:13 compare_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 803391 May 22 10:13 classapp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 836726 May 22 10:13 mask_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1933125 May 22 10:13 colorquant_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 254426 May 22 10:13 maze_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 306927 May 22 10:13 morph_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1253665 May 22 10:13 dewarp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 239748 May 22 10:13 fhmtgen_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 41843 May 22 10:13 recog_basic_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 754647 May 22 10:13 morphapp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1531857 May 22 10:13 finditalic_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 120546 May 22 10:13 colorfill_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 554366 May 22 10:13 flipdetect_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 479332 May 22 10:13 pix_orient_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1932484 May 22 10:13 enhance_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 531849 May 22 10:13 pixconv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 156005 May 22 10:13 paintcmap_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 89789 May 22 10:13 pix1_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 3612162 May 22 10:13 pixa_recog_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 846045 May 22 10:13 pix4_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 485680 May 22 10:13 pix3_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 3187528 May 22 10:13 pageseg_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 221354 May 22 10:13 graymorph_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 273675 May 22 10:13 grayquant_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 89286 May 22 10:13 jpegiostub_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 297887 May 22 10:13 fpix2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 658383 May 22 10:13 graphics_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/12 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/12 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config cmake nasm Step #4: ---> Running in d907b30501ad Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Fetched 22.1 MB in 2s (11.0 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libglib2.0-0 libglib2.0-data Step #4: libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 librhash0 libsigsegv2 libtool libuv1 libxml2 m4 nasm Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 19.0 MB of archives. Step #4: After this operation, 88.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 19.0 MB in 4s (4566 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../15-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../16-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../17-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../18-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../19-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../23-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../24-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container d907b30501ad Step #4: ---> 0f5817463a9f Step #4: Step 3/12 : RUN git clone --depth 1 https://github.com/DanBloomberg/leptonica.git leptonica Step #4: ---> Running in e8ce9ec6b48f Step #4: Cloning into 'leptonica'... Step #4: Removing intermediate container e8ce9ec6b48f Step #4: ---> 7f6e94d2b26e Step #4: Step 4/12 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4: ---> Running in d4b0812650b0 Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container d4b0812650b0 Step #4: ---> 58909579dd4a Step #4: Step 5/12 : RUN git clone --depth 1 https://gitlab.com/libtiff/libtiff libtiff Step #4: ---> Running in 10a4164d456c Step #4: Cloning into 'libtiff'... Step #4: warning: redirecting to https://gitlab.com/libtiff/libtiff.git/ Step #4: Removing intermediate container 10a4164d456c Step #4: ---> abd026149edd Step #4: Step 6/12 : RUN git clone --depth 1 https://github.com/glennrp/libpng.git libpng Step #4: ---> Running in 1e7417bbeab8 Step #4: Cloning into 'libpng'... Step #4: Removing intermediate container 1e7417bbeab8 Step #4: ---> bedab8a0e72c Step #4: Step 7/12 : RUN git clone --depth 1 https://chromium.googlesource.com/webm/libwebp libwebp Step #4: ---> Running in 4029b8251c54 Step #4: Cloning into 'libwebp'... Step #4: Removing intermediate container 4029b8251c54 Step #4: ---> a8d18ba5a1a5 Step #4: Step 8/12 : RUN git clone https://www.cl.cam.ac.uk/~mgk25/git/jbigkit jbigkit Step #4: ---> Running in 07dd70662ed1 Step #4: Cloning into 'jbigkit'... Step #4: Removing intermediate container 07dd70662ed1 Step #4: ---> d9e08f5e7c7b Step #4: Step 9/12 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4: ---> Running in 7aa1c374cac7 Step #4: Cloning into 'libjpeg-turbo'... Step #4: Removing intermediate container 7aa1c374cac7 Step #4: ---> 5ebc308150fc Step #4: Step 10/12 : RUN git clone --depth 1 https://github.com/facebook/zstd zstd Step #4: ---> Running in 2a4c54b4d5a3 Step #4: Cloning into 'zstd'... Step #4: Removing intermediate container 2a4c54b4d5a3 Step #4: ---> d17e4ec3ad3d Step #4: Step 11/12 : WORKDIR leptonica Step #4: ---> Running in 4b6d7074d48a Step #4: Removing intermediate container 4b6d7074d48a Step #4: ---> 857a6231e928 Step #4: Step 12/12 : COPY build.sh $SRC/ Step #4: ---> 50573f861d5c Step #4: Successfully built 50573f861d5c Step #4: Successfully tagged gcr.io/oss-fuzz/leptonica:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/leptonica Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileyd4GyM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0e2ceb2d5061f3a8357d124029ebaae16d915a3d Step #5 - "srcmap": + jq_inplace /tmp/fileyd4GyM '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "0e2ceb2d5061f3a8357d124029ebaae16d915a3d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file7fKi8a Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "0e2ceb2d5061f3a8357d124029ebaae16d915a3d" }' Step #5 - "srcmap": + mv /tmp/file7fKi8a /tmp/fileyd4GyM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9ddcae4a8f4aaa096ccdcddec36afc52fbc01481 Step #5 - "srcmap": + jq_inplace /tmp/fileyd4GyM '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "9ddcae4a8f4aaa096ccdcddec36afc52fbc01481" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileAoOhLJ Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "9ddcae4a8f4aaa096ccdcddec36afc52fbc01481" }' Step #5 - "srcmap": + mv /tmp/fileAoOhLJ /tmp/fileyd4GyM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/jbigkit/.git Step #5 - "srcmap": + GIT_DIR=/src/jbigkit Step #5 - "srcmap": + cd /src/jbigkit Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://www.cl.cam.ac.uk/~mgk25/git/jbigkit Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7d3c1bea895d910907e2501fe9165e353eceabae Step #5 - "srcmap": + jq_inplace /tmp/fileyd4GyM '."/src/jbigkit" = { type: "git", url: "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", rev: "7d3c1bea895d910907e2501fe9165e353eceabae" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filebISkWg Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + jq '."/src/jbigkit" = { type: "git", url: "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", rev: "7d3c1bea895d910907e2501fe9165e353eceabae" }' Step #5 - "srcmap": + mv /tmp/filebISkWg /tmp/fileyd4GyM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libwebp/.git Step #5 - "srcmap": + GIT_DIR=/src/libwebp Step #5 - "srcmap": + cd /src/libwebp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://chromium.googlesource.com/webm/libwebp Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3cd16fd3e2a754444be45b6d713770a09fb3b4f4 Step #5 - "srcmap": + jq_inplace /tmp/fileyd4GyM '."/src/libwebp" = { type: "git", url: "https://chromium.googlesource.com/webm/libwebp", rev: "3cd16fd3e2a754444be45b6d713770a09fb3b4f4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filePcTx8N Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + jq '."/src/libwebp" = { type: "git", url: "https://chromium.googlesource.com/webm/libwebp", rev: "3cd16fd3e2a754444be45b6d713770a09fb3b4f4" }' Step #5 - "srcmap": + mv /tmp/filePcTx8N /tmp/fileyd4GyM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libpng/.git Step #5 - "srcmap": + GIT_DIR=/src/libpng Step #5 - "srcmap": + cd /src/libpng Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/glennrp/libpng.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f1848a3b560ddcad065242268433af475948461e Step #5 - "srcmap": + jq_inplace /tmp/fileyd4GyM '."/src/libpng" = { type: "git", url: "https://github.com/glennrp/libpng.git", rev: "f1848a3b560ddcad065242268433af475948461e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file3169Yk Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + jq '."/src/libpng" = { type: "git", url: "https://github.com/glennrp/libpng.git", rev: "f1848a3b560ddcad065242268433af475948461e" }' Step #5 - "srcmap": + mv /tmp/file3169Yk /tmp/fileyd4GyM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libtiff/.git Step #5 - "srcmap": + GIT_DIR=/src/libtiff Step #5 - "srcmap": + cd /src/libtiff Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.com/libtiff/libtiff Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a47d88dfe5426190bb9f96693c1b2911defd9e27 Step #5 - "srcmap": + jq_inplace /tmp/fileyd4GyM '."/src/libtiff" = { type: "git", url: "https://gitlab.com/libtiff/libtiff", rev: "a47d88dfe5426190bb9f96693c1b2911defd9e27" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileeP69HP Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + jq '."/src/libtiff" = { type: "git", url: "https://gitlab.com/libtiff/libtiff", rev: "a47d88dfe5426190bb9f96693c1b2911defd9e27" }' Step #5 - "srcmap": + mv /tmp/fileeP69HP /tmp/fileyd4GyM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0f51fb4933fc9ce18199cb2554dacea8033e7fd3 Step #5 - "srcmap": + jq_inplace /tmp/fileyd4GyM '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4Rhjwo Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" }' Step #5 - "srcmap": + mv /tmp/file4Rhjwo /tmp/fileyd4GyM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/leptonica/.git Step #5 - "srcmap": + GIT_DIR=/src/leptonica Step #5 - "srcmap": + cd /src/leptonica Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DanBloomberg/leptonica.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=37708991d002e72cb839c69df28f540e45be319b Step #5 - "srcmap": + jq_inplace /tmp/fileyd4GyM '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "37708991d002e72cb839c69df28f540e45be319b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filePnr4lT Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + jq '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "37708991d002e72cb839c69df28f540e45be319b" }' Step #5 - "srcmap": + mv /tmp/filePnr4lT /tmp/fileyd4GyM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileyd4GyM Step #5 - "srcmap": + rm /tmp/fileyd4GyM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "0e2ceb2d5061f3a8357d124029ebaae16d915a3d" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "9ddcae4a8f4aaa096ccdcddec36afc52fbc01481" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/jbigkit": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", Step #5 - "srcmap": "rev": "7d3c1bea895d910907e2501fe9165e353eceabae" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libwebp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://chromium.googlesource.com/webm/libwebp", Step #5 - "srcmap": "rev": "3cd16fd3e2a754444be45b6d713770a09fb3b4f4" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libpng": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/glennrp/libpng.git", Step #5 - "srcmap": "rev": "f1848a3b560ddcad065242268433af475948461e" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libtiff": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.com/libtiff/libtiff", Step #5 - "srcmap": "rev": "a47d88dfe5426190bb9f96693c1b2911defd9e27" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/leptonica": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DanBloomberg/leptonica.git", Step #5 - "srcmap": "rev": "37708991d002e72cb839c69df28f540e45be319b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/leptonica/prog/fuzzing/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:04 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:04 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:04 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:04 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": creating pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": Installing includes Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_15996a9398d3304c96bb27fc6aac40c5/dynamic/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_e333772c02ea072b9ea2adc123781766/static/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_e333772c02ea072b9ea2adc123781766/static/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": compiling multi-threaded dynamic library 1.5.6 Step #6 - "compile-libfuzzer-introspector-x86_64": compiling single-threaded static library 1.5.6 Step #6 - "compile-libfuzzer-introspector-x86_64": release build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing static library Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": creating versioned links Step #6 - "compile-libfuzzer-introspector-x86_64": release build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing shared library Step #6 - "compile-libfuzzer-introspector-x86_64": zstd static and shared library installed Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/benchfn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/benchzstd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/datagen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/dibio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fileio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/fileio_asyncio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/lorem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/timefn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdcli.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstdcli_trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": ==> building with threading support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no zlib, building zstd without .gz support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no liblzma, building zstd without .xz/.lzma support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no liblz4, building zstd without .lz4 support Step #6 - "compile-libfuzzer-introspector-x86_64": LINK obj/conf_a3f117e2f6a54d757d4b69a6cc3b43bd/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Main function filename: /src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:32 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": zstd build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing binaries Step #6 - "compile-libfuzzer-introspector-x86_64": Installing man pages Step #6 - "compile-libfuzzer-introspector-x86_64": zstd installation completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbigkit /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *~ core Step #6 - "compile-libfuzzer-introspector-x86_64": cd libjbig && make clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *.gcda *.gcno *.gcov *.plist *~ core gmon.out dbg_d\=??.pbm Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f t82test.pbm Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tstcodec tstcodec85 tstjoint Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": cd pbmtools && make clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/pbmtools' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *~ core pbmtojbg jbgtopbm pbmtojbg85 jbgtopbm85 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test-*.jbg test-*.pbm test-*.pgm test-*.jbg85 test-*.pbm85 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.gcda *.gcno *.plist Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.ps *.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/pbmtools' Step #6 - "compile-libfuzzer-introspector-x86_64": cd libjbig && make -e Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig.o jbig.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig_ar.o jbig_ar.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig85.o jbig85.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstcodec.o tstcodec.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstcodec85.o tstcodec85.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstjoint.o tstjoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libjbig85.a Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstcodec85 tstcodec85.o jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ar rc libjbig85.a jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libjbig85.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libjbig.a Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstcodec tstcodec.o jbig.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ar rc libjbig.a jbig.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstjoint \ Step #6 - "compile-libfuzzer-introspector-x86_64": tstjoint.o jbig.o jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libjbig.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.4, BUILD = 20240522 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries enabled (ENABLE_SHARED = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/turbojpeg12.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg12.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg16.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/djpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/strtest.dir/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object sharedlib/CMakeFiles/cjpeg12.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/turbojpeg16.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/djpeg12-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/djpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object sharedlib/CMakeFiles/cjpeg12.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function filename: /src/libjpeg-turbo/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:58 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function filename: /src/libjpeg-turbo/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:58 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function filename: /src/libjpeg-turbo/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:58 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object sharedlib/CMakeFiles/cjpeg16.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object sharedlib/CMakeFiles/djpeg16.dir/__/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object sharedlib/CMakeFiles/cjpeg16.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target turbojpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg16.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target turbojpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg16.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg16.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target djpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target djpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg16.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg16.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg16.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg16.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target cjpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Linking C executable md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target cjpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function filename: /src/libjpeg-turbo/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:58 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target jpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target jpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C shared library ../libjpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C shared library libturbojpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/example-static.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/libjpeg-turbo/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/libjpeg-turbo/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/libjpeg-turbo/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/libjpeg-turbo/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function filename: /src/libjpeg-turbo/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target jpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/example.dir/__/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/jcstest.dir/__/jcstest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Main function filename: /src/libjpeg-turbo/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Forcing analysis of all functions. This in auto-fuzz mode[ 96%] Linking C executable ../example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Main function filename: /src/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:17 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Main function filename: /src/libjpeg-turbo/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:17 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Main function filename: /src/libjpeg-turbo/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:17 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Main function filename: /src/libjpeg-turbo/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:17 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turbojpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjbench.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjexample.dir/tjexample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjbench.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable tjexample Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Main function filename: /src/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:20 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Main function filename: /src/libjpeg-turbo/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:20 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target tjexample Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Main function filename: /src/libjpeg-turbo/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:20 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target jpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target jpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target turbojpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target turbojpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target tjexample Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target jpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target djpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target djpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so.62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so.62 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/lib/libjpeg.so.62.4.0" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/cjpeg" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/djpeg" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/jpegtran" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so.0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/lib/libturbojpeg.so.0.3.0" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/tjbench" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/rdjpgcom" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/wrjpgcom" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'scripts/autoconf'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:61: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if awk (mawk) works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we need to force back C standard to C89... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlibVersion in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if using Solaris linker... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libraries can be versioned... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symbol prefix... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: pkgconfig directory is ${libdir}/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Extra options for compiler: Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.c pnglibconf.tf[45] Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f ./scripts/options.awk out=pnglibconf.tf4 version=search\ Step #6 - "compile-libfuzzer-introspector-x86_64": ./pngconf.h ./scripts/pnglibconf.dfa\ Step #6 - "compile-libfuzzer-introspector-x86_64": ./pngusr.dfa 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f ./scripts/options.awk out=pnglibconf.tf5 pnglibconf.tf4 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm pnglibconf.tf4 Step #6 - "compile-libfuzzer-introspector-x86_64": mv pnglibconf.tf5 pnglibconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.out pnglibconf.tf[12] Step #6 - "compile-libfuzzer-introspector-x86_64": test -d scripts || mkdir scripts || test -d scripts Step #6 - "compile-libfuzzer-introspector-x86_64": clang -E -DHAVE_CONFIG_H -I. \ Step #6 - "compile-libfuzzer-introspector-x86_64": -I/work/include -DPNGLIB_LIBNAME='PNG16_0' -DPNGLIB_VERSION='1.6.44.git' -DSYMBOL_PREFIX='' -DPNG_NO_USE_READ_MACROS -DPNG_BUILDING_SYMBOL_TABLE pnglibconf.c > pnglibconf.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f "./scripts/dfn.awk" out="pnglibconf.tf2" pnglibconf.tf1 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv pnglibconf.tf2 pnglibconf.out Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp pnglibconf.out pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": :>pngprefix.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f scripts/vers.out scripts/vers.tf[12] Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/png-fix-itxt.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/png-fix-itxt.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/png-fix-itxt.o contrib/tools/png-fix-itxt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": cp libpng-config libpng16-config Step #6 - "compile-libfuzzer-introspector-x86_64": test -d scripts || mkdir scripts || test -d scripts Step #6 - "compile-libfuzzer-introspector-x86_64": cp libpng.pc libpng16.pc Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngtest.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtest.o -MD -MP -MF $depbase.Tpo -c -o pngtest.o pngtest.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -E -DHAVE_CONFIG_H -I. \ Step #6 - "compile-libfuzzer-introspector-x86_64": -I/work/include -DPNGLIB_LIBNAME='PNG16_0' -DPNGLIB_VERSION='1.6.44.git' -DSYMBOL_PREFIX='' -DPNG_NO_USE_READ_MACROS -DPNG_BUILDING_SYMBOL_TABLE scripts/vers.c > scripts/vers.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/pngcp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/pngcp.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/pngcp.o contrib/tools/pngcp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/pngfix.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/pngfix.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/pngfix.o contrib/tools/pngfix.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo png.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT png.lo -MD -MP -MF $depbase.Tpo -c -o png.lo png.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngerror.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngerror.lo -MD -MP -MF $depbase.Tpo -c -o pngerror.lo pngerror.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngget.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngget.lo -MD -MP -MF $depbase.Tpo -c -o pngget.lo pngget.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngmem.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngmem.lo -MD -MP -MF $depbase.Tpo -c -o pngmem.lo pngmem.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngpread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngpread.lo -MD -MP -MF $depbase.Tpo -c -o pngpread.lo pngpread.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngread.lo -MD -MP -MF $depbase.Tpo -c -o pngread.lo pngread.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrio.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrio.lo -MD -MP -MF $depbase.Tpo -c -o pngrio.lo pngrio.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrtran.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrtran.lo -MD -MP -MF $depbase.Tpo -c -o pngrtran.lo pngrtran.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrutil.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrutil.lo -MD -MP -MF $depbase.Tpo -c -o pngrutil.lo pngrutil.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngset.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngset.lo -MD -MP -MF $depbase.Tpo -c -o pngset.lo pngset.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngtrans.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtrans.lo -MD -MP -MF $depbase.Tpo -c -o pngtrans.lo pngtrans.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwio.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwio.lo -MD -MP -MF $depbase.Tpo -c -o pngwio.lo pngwio.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwrite.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwrite.lo -MD -MP -MF $depbase.Tpo -c -o pngwrite.lo pngwrite.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwtran.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwtran.lo -MD -MP -MF $depbase.Tpo -c -o pngwtran.lo pngwtran.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwutil.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwutil.lo -MD -MP -MF $depbase.Tpo -c -o pngwutil.lo pngwutil.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/mips_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/mips_init.lo -MD -MP -MF $depbase.Tpo -c -o mips/mips_init.lo mips/mips_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/filter_msa_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_msa_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o mips/filter_msa_intrinsics.lo mips/filter_msa_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/filter_mmi_inline_assembly.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_mmi_inline_assembly.lo -MD -MP -MF $depbase.Tpo -c -o mips/filter_mmi_inline_assembly.lo mips/filter_mmi_inline_assembly.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo intel/intel_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/intel_init.lo -MD -MP -MF $depbase.Tpo -c -o intel/intel_init.lo intel/intel_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo intel/filter_sse2_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/filter_sse2_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o intel/filter_sse2_intrinsics.lo intel/filter_sse2_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo powerpc/powerpc_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/powerpc_init.lo -MD -MP -MF $depbase.Tpo -c -o powerpc/powerpc_init.lo powerpc/powerpc_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo powerpc/filter_vsx_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/filter_vsx_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o powerpc/filter_vsx_intrinsics.lo powerpc/filter_vsx_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngunknown.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngunknown.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngunknown.o contrib/libtests/pngunknown.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngstest.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngstest.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngstest.o contrib/libtests/pngstest.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngvalid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngvalid.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngvalid.o contrib/libtests/pngvalid.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngimage.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngimage.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngimage.o contrib/libtests/pngimage.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/timepng.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/timepng.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/timepng.o contrib/libtests/timepng.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f "./scripts/dfn.awk" out="scripts/vers.tf2" scripts/vers.tf1 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f scripts/vers.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv scripts/vers.tf2 scripts/vers.out Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libpng.vers Step #6 - "compile-libfuzzer-introspector-x86_64": cp scripts/vers.out libpng.vers Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o png-fix-itxt contrib/tools/png-fix-itxt.o -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngread.lo -MD -MP -MF .deps/pngread.Tpo -c pngread.c -o pngread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngget.lo -MD -MP -MF .deps/pngget.Tpo -c pngget.c -o pngget.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrio.lo -MD -MP -MF .deps/pngrio.Tpo -c pngrio.c -o pngrio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT png.lo -MD -MP -MF .deps/png.Tpo -c png.c -o png.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngpread.lo -MD -MP -MF .deps/pngpread.Tpo -c pngpread.c -o pngpread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngset.lo -MD -MP -MF .deps/pngset.Tpo -c pngset.c -o pngset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwtran.lo -MD -MP -MF .deps/pngwtran.Tpo -c pngwtran.c -o pngwtran.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwutil.lo -MD -MP -MF .deps/pngwutil.Tpo -c pngwutil.c -o pngwutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrtran.lo -MD -MP -MF .deps/pngrtran.Tpo -c pngrtran.c -o pngrtran.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngerror.lo -MD -MP -MF .deps/pngerror.Tpo -c pngerror.c -o pngerror.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwio.lo -MD -MP -MF .deps/pngwio.Tpo -c pngwio.c -o pngwio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtrans.lo -MD -MP -MF .deps/pngtrans.Tpo -c pngtrans.c -o pngtrans.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngmem.lo -MD -MP -MF .deps/pngmem.Tpo -c pngmem.c -o pngmem.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrutil.lo -MD -MP -MF .deps/pngrutil.Tpo -c pngrutil.c -o pngrutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwrite.lo -MD -MP -MF .deps/pngwrite.Tpo -c pngwrite.c -o pngwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/powerpc_init.lo -MD -MP -MF powerpc/.deps/powerpc_init.Tpo -c powerpc/powerpc_init.c -o powerpc/powerpc_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/mips_init.lo -MD -MP -MF mips/.deps/mips_init.Tpo -c mips/mips_init.c -o mips/mips_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/intel_init.lo -MD -MP -MF intel/.deps/intel_init.Tpo -c intel/intel_init.c -o intel/intel_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_mmi_inline_assembly.lo -MD -MP -MF mips/.deps/filter_mmi_inline_assembly.Tpo -c mips/filter_mmi_inline_assembly.c -o mips/filter_mmi_inline_assembly.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_msa_intrinsics.lo -MD -MP -MF mips/.deps/filter_msa_intrinsics.Tpo -c mips/filter_msa_intrinsics.c -o mips/filter_msa_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/filter_vsx_intrinsics.lo -MD -MP -MF powerpc/.deps/filter_vsx_intrinsics.Tpo -c powerpc/filter_vsx_intrinsics.c -o powerpc/filter_vsx_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/filter_sse2_intrinsics.lo -MD -MP -MF intel/.deps/filter_sse2_intrinsics.Tpo -c intel/filter_sse2_intrinsics.c -o intel/filter_sse2_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o png-fix-itxt contrib/tools/png-fix-itxt.o -L/work/lib -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Main function filename: /src/libpng/contrib/tools/png-fix-itxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:29 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -export-dynamic -version-number 16:44:0 -Wl,--version-script=libpng.vers -L/work/lib -o libpng16.la -rpath /work/lib png.lo pngerror.lo pngget.lo pngmem.lo pngpread.lo pngread.lo pngrio.lo pngrtran.lo pngrutil.lo pngset.lo pngtrans.lo pngwio.lo pngwrite.lo pngwtran.lo pngwutil.lo mips/mips_init.lo mips/filter_msa_intrinsics.lo mips/filter_mmi_inline_assembly.lo intel/intel_init.lo intel/filter_sse2_intrinsics.lo powerpc/powerpc_init.lo powerpc/filter_vsx_intrinsics.lo -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libpng16.a png.o pngerror.o pngget.o pngmem.o pngpread.o pngread.o pngrio.o pngrtran.o pngrutil.o pngset.o pngtrans.o pngwio.o pngwrite.o pngwtran.o pngwutil.o mips/mips_init.o mips/filter_msa_intrinsics.o mips/filter_mmi_inline_assembly.o intel/intel_init.o intel/filter_sse2_intrinsics.o powerpc/powerpc_init.o powerpc/filter_vsx_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libpng16.la" && ln -s "../libpng16.la" "libpng16.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngfix contrib/tools/pngfix.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngtest pngtest.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngunknown contrib/libtests/pngunknown.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngstest contrib/libtests/pngstest.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngvalid contrib/libtests/pngvalid.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngimage contrib/libtests/pngimage.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngcp contrib/tools/pngcp.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o timepng contrib/libtests/timepng.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngtest pngtest.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngstest contrib/libtests/pngstest.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngfix contrib/tools/pngfix.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngvalid contrib/libtests/pngvalid.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o timepng contrib/libtests/timepng.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngunknown contrib/libtests/pngunknown.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngimage contrib/libtests/pngimage.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngcp contrib/tools/pngcp.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/libpng/contrib/libtests/timepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/libpng/contrib/tools/pngcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/libpng/contrib/libtests/pngunknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/libpng/contrib/libtests/pngimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/libpng/contrib/tools/pngfix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/libpng/contrib/libtests/pngvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libpng16.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libpng16.lai /work/lib/libpng16.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libpng16.a /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c pngfix png-fix-itxt '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c pngfix /work/bin/pngfix Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c png-fix-itxt /work/bin/png-fix-itxt Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c libpng16-config '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-exec-hook Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.a Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.a libpng.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.dll.a Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.dll.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.so Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.so Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.so.16.44 Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.so.16.44 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.la Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.la Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.la libpng.la Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.sl Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.sl Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.44 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/bin Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16-config libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpng.3 libpngpf.3 '/work/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man5' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 png.5 '/work/share/man/man5' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 pnglibconf.h '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpng16.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 png.h pngconf.h '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-data-hook Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/pnglibconf.h pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f png.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/png.h png.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/pngconf.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.pc libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": examples/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpmux is to be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpdemux is to be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether decoder library is to be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpextras is to be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asserts are enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wconstant-conversion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wdeclaration-after-statement... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra-semi-stmt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wfloat-conversion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wformat -Wformat-nonliteral... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wformat -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wold-style-definition... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wparentheses-equality... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunreachable-code-aggressive... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunreachable-code... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunused-but-set-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wvla... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -msse4.1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking smmintrin.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking smmintrin.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for smmintrin.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -msse2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking emmintrin.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking emmintrin.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for emmintrin.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap16... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: checking for threading support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiler needs -Werror to reject unknown flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: checking if threading is enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not building vwebp. OpenGL libraries and --enable-libwebpdemux are required. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sdl2-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SDL2/SDL.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SDL2/SDL.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SDL2/SDL.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: SDL2 library not available - no SDL.h Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not building vwebp-sdl. SDL library is required. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng16-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng15-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng14-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng12-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: png library not available - no png.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --enable-swap-16bit-csp option is specified... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --disable-near-lossless option is specified... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating extras/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating imageio/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sharpyuv/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sharpyuv/libsharpyuv.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/enc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dsp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/demux/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/mux/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/utils/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libwebp.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libwebpdecoder.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/demux/libwebpdemux.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/mux/libwebpmux.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/webp/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": WebP Configuration Summary Step #6 - "compile-libfuzzer-introspector-x86_64": -------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Shared libraries: no Step #6 - "compile-libfuzzer-introspector-x86_64": Static libraries: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Threading support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebp: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpdecoder: no Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpdemux: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpmux: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpextras: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Tools: Step #6 - "compile-libfuzzer-introspector-x86_64": cwebp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Input format support Step #6 - "compile-libfuzzer-introspector-x86_64": ==================== Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG : no Step #6 - "compile-libfuzzer-introspector-x86_64": PNG : no Step #6 - "compile-libfuzzer-introspector-x86_64": TIFF : no Step #6 - "compile-libfuzzer-introspector-x86_64": WIC : no Step #6 - "compile-libfuzzer-introspector-x86_64": dwebp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Output format support Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": PNG : no Step #6 - "compile-libfuzzer-introspector-x86_64": WIC : no Step #6 - "compile-libfuzzer-introspector-x86_64": GIF support : no Step #6 - "compile-libfuzzer-introspector-x86_64": anim_diff : no Step #6 - "compile-libfuzzer-introspector-x86_64": gif2webp : no Step #6 - "compile-libfuzzer-introspector-x86_64": img2webp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": webpmux : yes Step #6 - "compile-libfuzzer-introspector-x86_64": vwebp : no Step #6 - "compile-libfuzzer-introspector-x86_64": webpinfo : yes Step #6 - "compile-libfuzzer-introspector-x86_64": SDL support : no Step #6 - "compile-libfuzzer-introspector-x86_64": vwebp_sdl : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsharpyuv.la" || rm -f libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsharpyuv_sse2.la libsharpyuv_neon.la" || rm -f libsharpyuv_sse2.la libsharpyuv_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdecode.la" || rm -f libwebpdecode.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpencode.la" || rm -f libwebpencode.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdsp.la libwebpdsp_sse2.la libwebpdspdecode_sse2.la libwebpdsp_sse41.la libwebpdspdecode_sse41.la libwebpdsp_neon.la libwebpdspdecode_neon.la libwebpdsp_msa.la libwebpdspdecode_msa.la libwebpdsp_mips32.la libwebpdspdecode_mips32.la libwebpdsp_mips_dsp_r2.la libwebpdspdecode_mips_dsp_r2.la " || rm -f libwebpdsp.la libwebpdsp_sse2.la libwebpdspdecode_sse2.la libwebpdsp_sse41.la libwebpdspdecode_sse41.la libwebpdsp_neon.la libwebpdspdecode_neon.la libwebpdsp_msa.la libwebpdspdecode_msa.la libwebpdsp_mips32.la libwebpdspdecode_mips32.la libwebpdsp_mips_dsp_r2.la libwebpdspdecode_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebputils.la " || rm -f libwebputils.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebp.la " || rm -f libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpmux.la" || rm -f libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdemux.la" || rm -f libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libimageio_util.la libimagedec.la libimageenc.la" || rm -f libimageio_util.la libimagedec.la libimageenc.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f dwebp cwebp img2webp webpmux webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libexample_util.la" || rm -f libexample_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_cpu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_csp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_dsp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_gamma.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_sse2_la-sharpyuv_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_neon_la-sharpyuv_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-alpha_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-buffer_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-frame_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-idec_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-quant_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-io_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-tree_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-vp8_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-webp_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-vp8l_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdecode.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-alpha_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-analysis_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-backward_references_cost_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-config_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-backward_references_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-cost_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-filter_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-frame_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-histogram_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-iterator_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-near_lossless_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_csp_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_psnr_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_rescale_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_tools_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-predictor_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-quant_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-token_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-syntax_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-tree_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-vp8l_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-webp_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpencode.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-alpha_processing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-cpu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-dec_clip_tables.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-filters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-lossless.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-rescaler.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-upsampling.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-yuv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-cost.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-lossless_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-ssim.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-cost_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-enc_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-ssim_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-lossless_enc_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-alpha_processing_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-dec_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-filters_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-lossless_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-yuv_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-upsampling_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-rescaler_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse41_la-enc_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse41_la-lossless_enc_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-alpha_processing_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-lossless_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-dec_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-upsampling_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-yuv_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-cost_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-enc_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-lossless_enc_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-alpha_processing_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-dec_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-filters_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-lossless_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-rescaler_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-upsampling_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-yuv_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_msa_la-enc_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_msa_la-lossless_enc_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-dec_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-filters_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-lossless_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-rescaler_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-upsampling_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-cost_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-enc_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-lossless_enc_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-dec_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-rescaler_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-yuv_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-cost_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-enc_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-lossless_enc_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-alpha_processing_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-dec_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-filters_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-lossless_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-upsampling_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-rescaler_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-yuv_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_sse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_msa.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_mips32.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_sse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_msa.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_mips32.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": CC bit_reader_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC color_cache_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC filters_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC huffman_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC palette.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_levels_dec_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rescaler_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC random_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC thread_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bit_writer_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC huffman_encode_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_levels_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebputils.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": CC anim_encode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxedit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxinternal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": CC anim_decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC demux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imageio_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-jpegdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-image_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-metadata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-pngdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-pnmdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-tiffdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-webpdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-wicdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimageenc_la-image_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimageio_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimageenc.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimagedec.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwebp-dwebp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cwebp-cwebp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC img2webp-img2webp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpmux-webpmux.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpinfo-webpinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libexample_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwebp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cwebp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD img2webp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpmux Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function filename: /src/libwebp/examples/webpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:44 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function filename: /src/libwebp/examples/webpmux.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:44 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function filename: /src/libwebp/examples/dwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:44 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function filename: /src/libwebp/examples/cwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:44 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function filename: /src/libwebp/examples/img2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:44 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libsharpyuv.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsharpyuv.lai /work/lib/libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsharpyuv.a /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sharpyuv.h sharpyuv_csp.h '/work/include/webp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libsharpyuv.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/decode.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/encode.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libwebp.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebp.lai /work/lib/libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebp.a /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 webp/decode.h webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 webp/encode.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebp.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libwebpmux.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpmux.lai /work/lib/libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpmux.a /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/mux.h ../webp/mux_types.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebpmux.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libwebpdemux.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpdemux.lai /work/lib/libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpdemux.a /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/decode.h ../webp/demux.h ../webp/mux_types.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebpdemux.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 cwebp.1 dwebp.1 webpmux.1 img2webp.1 webpinfo.1 '/work/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c dwebp cwebp img2webp webpmux webpinfo '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c dwebp /work/bin/dwebp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c cwebp /work/bin/cwebp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c img2webp /work/bin/img2webp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c webpmux /work/bin/webpmux Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c webpinfo /work/bin/webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:107: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": contrib/addtiffo/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler warning flags... -Wall -W Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cmake... /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sin in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking io.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking io.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for io.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether optarg is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signed size type... int64_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setmode... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateEnd in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdeflate_zlib_decompress in -ldeflate... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libdeflate.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libdeflate.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdeflate.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_scanlines in -ljpeg... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jbg_dec_init in -ljbig... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jbig.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jbig.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jbig.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lerc_decode in -l"LercLib"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lerc_decode in -l"Lerc"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lerc_c_api.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lerc_c_api.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Lerc_c_api.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZSTD_decompressStream in -lzstd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zstd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPDecode in -lwebp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/decode.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/decode.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for webp/decode.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for X... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the Microsoft C compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/gl.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/gl.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/gl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/gl.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/gl.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/gl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glu.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glu.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glu.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glu.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glu.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/glu.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL Utility library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.9... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.8... python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sphinx-build... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking generated manual pages... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/addtiffo/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/dbs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/dbs/xtiff/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/iptcutil/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/mfs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/pds/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/ras/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/stream/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/tags/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/win_dib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff-4.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tiffvers.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating port/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tif_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tiffconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating port/libport_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff is now configured for x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff build version: 4.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff library version: 6:2:0 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff release date: 20230908 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Installation directory: /work Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation directory: ${prefix}/share/doc/tiff-4.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": Build tools: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build contrib: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build docs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build deprecated features: no Step #6 - "compile-libfuzzer-introspector-x86_64": Enable runtime linker paths: no Step #6 - "compile-libfuzzer-introspector-x86_64": Enable linker symbol versioning: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Support Microsoft Document Imaging: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Use Win32 IO: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Support for internal codecs: Step #6 - "compile-libfuzzer-introspector-x86_64": CCITT Group 3 & 4 algorithms: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Macintosh PackBits algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": LZW algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": ThunderScan 4-bit RLE algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": NeXT 2-bit RLE algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": LogLuv high dynamic range encoding: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Support for external codecs: Step #6 - "compile-libfuzzer-introspector-x86_64": ZLIB support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libdeflate support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Pixar log-format algorithm: no Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Old JPEG support: no Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG 8/12 bit dual mode: no Step #6 - "compile-libfuzzer-introspector-x86_64": ISO JBIG support: no Step #6 - "compile-libfuzzer-introspector-x86_64": LERC support: no Step #6 - "compile-libfuzzer-introspector-x86_64": LZMA2 support: no Step #6 - "compile-libfuzzer-introspector-x86_64": ZSTD support: no Step #6 - "compile-libfuzzer-introspector-x86_64": WEBP support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C++ support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OpenGL support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in port Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o dummy.lo dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c dummy.c -o dummy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o libport.la dummy.lo -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libport.a dummy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libport.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libport.la" && ln -s "../libport.la" "libport.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o mkg3states.o mkg3states.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_aux.lo tif_aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_close.lo tif_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_codec.lo tif_codec.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_color.lo tif_color.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_compress.lo tif_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dir.lo tif_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirinfo.lo tif_dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirread.lo tif_dirread.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirwrite.lo tif_dirwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dumpmode.lo tif_dumpmode.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_error.lo tif_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_extension.lo tif_extension.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_fax3.lo tif_fax3.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_fax3sm.lo tif_fax3sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_flush.lo tif_flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_getimage.lo tif_getimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_hash_set.lo tif_hash_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jbig.lo tif_jbig.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jpeg.lo tif_jpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jpeg_12.lo tif_jpeg_12.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lerc.lo tif_lerc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_luv.lo tif_luv.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lzma.lo tif_lzma.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lzw.lo tif_lzw.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_next.lo tif_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_ojpeg.lo tif_ojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_open.lo tif_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_packbits.lo tif_packbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_pixarlog.lo tif_pixarlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_predict.lo tif_predict.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_print.lo tif_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_read.lo tif_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dir.c -o tif_dir.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_aux.c -o tif_aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_codec.c -o tif_codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dumpmode.c -o tif_dumpmode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_close.c -o tif_close.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirread.c -o tif_dirread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_color.c -o tif_color.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirinfo.c -o tif_dirinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_extension.c -o tif_extension.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_error.c -o tif_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_compress.c -o tif_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_getimage.c -o tif_getimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jpeg.c -o tif_jpeg.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_fax3.c -o tif_fax3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirwrite.c -o tif_dirwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_flush.c -o tif_flush.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_hash_set.c -o tif_hash_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lzw.c -o tif_lzw.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lerc.c -o tif_lerc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jpeg_12.c -o tif_jpeg_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lzma.c -o tif_lzma.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_luv.c -o tif_luv.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_fax3sm.c -o tif_fax3sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_open.c -o tif_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jbig.c -o tif_jbig.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_ojpeg.c -o tif_ojpeg.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_next.c -o tif_next.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_packbits.c -o tif_packbits.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_print.c -o tif_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_predict.c -o tif_predict.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_pixarlog.c -o tif_pixarlog.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_read.c -o tif_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_strip.lo tif_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_swab.lo tif_swab.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_thunder.lo tif_thunder.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_tile.lo tif_tile.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_version.lo tif_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_warning.lo tif_warning.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_webp.lo tif_webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_write.lo tif_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_zip.lo tif_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_zstd.lo tif_zstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_unix.lo tif_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o tif_stream.lo tif_stream.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o mkg3states mkg3states.o ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_tile.c -o tif_tile.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_webp.c -o tif_webp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_swab.c -o tif_swab.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_unix.c -o tif_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c tif_stream.cxx -o tif_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_version.c -o tif_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_strip.c -o tif_strip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_write.c -o tif_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_thunder.c -o tif_thunder.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_zstd.c -o tif_zstd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_warning.c -o tif_warning.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_zip.c -o tif_zip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o mkg3states mkg3states.o ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Main function filename: /src/libtiff/libtiff/mkg3states.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:58 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -no-undefined -version-info 6:2:0 -Wl,--version-script=./libtiff.map -o libtiff.la -rpath /work/lib tif_aux.lo tif_close.lo tif_codec.lo tif_color.lo tif_compress.lo tif_dir.lo tif_dirinfo.lo tif_dirread.lo tif_dirwrite.lo tif_dumpmode.lo tif_error.lo tif_extension.lo tif_fax3.lo tif_fax3sm.lo tif_flush.lo tif_getimage.lo tif_hash_set.lo tif_jbig.lo tif_jpeg.lo tif_jpeg_12.lo tif_lerc.lo tif_luv.lo tif_lzma.lo tif_lzw.lo tif_next.lo tif_ojpeg.lo tif_open.lo tif_packbits.lo tif_pixarlog.lo tif_predict.lo tif_print.lo tif_read.lo tif_strip.lo tif_swab.lo tif_thunder.lo tif_tile.lo tif_version.lo tif_warning.lo tif_webp.lo tif_write.lo tif_zip.lo tif_zstd.lo tif_unix.lo -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libtiff.a tif_aux.o tif_close.o tif_codec.o tif_color.o tif_compress.o tif_dir.o tif_dirinfo.o tif_dirread.o tif_dirwrite.o tif_dumpmode.o tif_error.o tif_extension.o tif_fax3.o tif_fax3sm.o tif_flush.o tif_getimage.o tif_hash_set.o tif_jbig.o tif_jpeg.o tif_jpeg_12.o tif_lerc.o tif_luv.o tif_lzma.o tif_lzw.o tif_next.o tif_ojpeg.o tif_open.o tif_packbits.o tif_pixarlog.o tif_predict.o tif_print.o tif_read.o tif_strip.o tif_swab.o tif_thunder.o tif_tile.o tif_version.o tif_warning.o tif_webp.o tif_write.o tif_zip.o tif_zstd.o tif_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libtiff.la" && ln -s "../libtiff.la" "libtiff.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -no-undefined -version-info 6:2:0 -Wl,--version-script=./libtiffxx.map -o libtiffxx.la -rpath /work/lib tif_stream.lo ../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libtiffxx.a tif_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libtiffxx.la" && ln -s "../libtiffxx.la" "libtiffxx.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o fax2ps.o fax2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o fax2tiff.o fax2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o pal2rgb.o pal2rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o ppm2tiff.o ppm2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o raw2tiff.o raw2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2bw.o tiff2bw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2pdf.o tiff2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2ps.o tiff2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2rgba.o tiff2rgba.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcmp.o tiffcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcp.o tiffcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcrop.o tiffcrop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffdither.o tiffdither.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffdump.o tiffdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffinfo.o tiffinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffmedian.o tiffmedian.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffset.o tiffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffsplit.o tiffsplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o pal2rgb pal2rgb.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2tiff fax2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdither tiffdither.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2rgba tiff2rgba.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2bw tiff2bw.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2ps fax2ps.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffinfo tiffinfo.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdump tiffdump.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o raw2tiff raw2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffmedian tiffmedian.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": tiffcrop.c:1839:12: warning: variable 'good_args' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1839 | int c, good_args = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcmp tiffcmp.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o ppm2tiff ppm2tiff.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffset tiffset.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffsplit tiffsplit.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcp tiffcp.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2ps tiff2ps.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdither tiffdither.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2tiff fax2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2bw tiff2bw.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o pal2rgb pal2rgb.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o raw2tiff raw2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffinfo tiffinfo.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffmedian tiffmedian.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcmp tiffcmp.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2rgba tiff2rgba.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o ppm2tiff ppm2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffsplit tiffsplit.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdump tiffdump.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcp tiffcp.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffset tiffset.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2ps fax2ps.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2ps tiff2ps.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2pdf tiff2pdf.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2pdf tiff2pdf.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcrop tiffcrop.o ../libtiff/libtiff.la ../port/libport.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcrop tiffcrop.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffdither.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffmedian.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/pal2rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/raw2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffsplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/fax2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiff2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/fax2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiff2rgba.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiff2bw.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/ppm2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiff2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/libtiff/tools/tiffcrop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in addtiffo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o addtiffo.o addtiffo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_overview.o tif_overview.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_ovrcache.o tif_ovrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o addtiffo addtiffo.o tif_overview.o tif_ovrcache.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o addtiffo addtiffo.o tif_overview.o tif_ovrcache.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Main function filename: /src/libtiff/contrib/addtiffo/addtiffo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:02 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-bi.o tiff-bi.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-grayscale.o tiff-grayscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-palette.o tiff-palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-rgb.o tiff-rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-bi tiff-bi.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-palette tiff-palette.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-grayscale tiff-grayscale.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-rgb tiff-rgb.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-bi tiff-bi.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-palette tiff-palette.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-grayscale tiff-grayscale.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-rgb tiff-rgb.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Main function filename: /src/libtiff/contrib/dbs/tiff-bi.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:04 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Main function filename: /src/libtiff/contrib/dbs/tiff-palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:04 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Main function filename: /src/libtiff/contrib/dbs/tiff-grayscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:04 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Main function filename: /src/libtiff/contrib/dbs/tiff-rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:04 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in iptcutil Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o iptcutil.o iptcutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o iptcutil iptcutil.o ../../libtiff/libtiff.la -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o iptcutil iptcutil.o ../../libtiff/.libs/libtiff.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Main function filename: /src/libtiff/contrib/iptcutil/iptcutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:06 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mfs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pds Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ras Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in stream Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tags Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in win_dib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in port Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libtiff.la libtiffxx.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiff.lai /work/lib/libtiff.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiffxx.lai /work/lib/libtiffxx.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiff.a /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiffxx.a /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tiff.h tiffio.h tiffvers.h tiffio.hxx '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tiffconf.h '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c fax2ps fax2tiff pal2rgb ppm2tiff raw2tiff tiff2bw tiff2pdf tiff2ps tiff2rgba tiffcmp tiffcp tiffcrop tiffdither tiffdump tiffinfo tiffmedian tiffset tiffsplit '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fax2ps /work/bin/fax2ps Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fax2tiff /work/bin/fax2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c pal2rgb /work/bin/pal2rgb Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c ppm2tiff /work/bin/ppm2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c raw2tiff /work/bin/raw2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2bw /work/bin/tiff2bw Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2pdf /work/bin/tiff2pdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2ps /work/bin/tiff2ps Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2rgba /work/bin/tiff2rgba Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcmp /work/bin/tiffcmp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcp /work/bin/tiffcp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcrop /work/bin/tiffcrop Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffdither /work/bin/tiffdither Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffdump /work/bin/tiffdump Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffinfo /work/bin/tiffinfo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffmedian /work/bin/tiffmedian Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffset /work/bin/tiffset Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffsplit /work/bin/tiffsplit Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in addtiffo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dbs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in xtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in iptcutil Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in mfs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in pds Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in ras Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in stream Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tags Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in win_dib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": find ./html-prebuilt -type d | sed -e 's;^./html-prebuilt;;' | while read dir; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo " /usr/bin/mkdir -p '/work/share/doc/tiff-4.6.0/manual$dir'"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p "/work/share/doc/tiff-4.6.0/manual$dir" || exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": find: './html-prebuilt': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": find ./html-prebuilt -type f | sed -e 's;^./html-prebuilt;;' | while read docfile; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": docsubdir=$(dirname $docfile); \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "/usr/bin/install -c -m 644 './html-prebuilt$docfile' '/work/share/doc/tiff-4.6.0/manual$docsubdir'"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 "./html-prebuilt$docfile" "/work/share/doc/tiff-4.6.0/manual$docsubdir"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": find: './html-prebuilt': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/doc/tiff-4.6.0' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ChangeLog LICENSE.md README.md RELEASE-DATE TODO VERSION '/work/share/doc/tiff-4.6.0' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libtiff-4.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": prog/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for deflate in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBPNG... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png_read_png in -lpng... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_scanlines in -ljpeg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DGifOpenFileHandle in -lgif... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gif_lib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTIFF... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFOpen in -ltiff... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiff.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiff.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiff.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPGetInfo in -lwebp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/encode.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/encode.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for webp/encode.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBPMUX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPAnimEncoderOptionsInit in -lwebpmux... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBJP2K... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for opj_create_decompress in -lopenjp2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.3/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.2/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.1/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.0/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wl,--as-needed... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmemopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstatat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking Major version... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Minor version... 84 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Point version... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating prog/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lept.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cmake/templates/LeptonicaConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cmake/templates/LeptonicaConfig-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC affinecompose.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC arrayaccess.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bardecode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bbuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binexpand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binreduce.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxbasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytearray.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC classapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:168:37: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | compression = convertOnBigEnd32(bmpih->biCompression); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:181:47: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | ihbytes = convertOnBigEnd32(*(l_uint32 CC colorfill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": *)(bmpih)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:182:31: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | width = convertOnBigEnd32(bmpih->biWidth); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": CC coloring.lo Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:183:32: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 183 | height = convertOnBigEnd32(bmpih->biHeight); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:184:31: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 184 | depth = convertOnBigEnd16(bmp CC colormap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ih->biBitCount); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:185:36: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 185 | imagebytes = convertOnBigEnd32(bmpih->biSizeImage); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:186:30: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 186 | xres = convertOnBigEnd32(bmpih->biXPelsPerMete CC colorquant1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": r); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ CC colorquant2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:187:30: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | yres = convertOnBigEnd32(bmpih->biYPelsPerMeter); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:146:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 146 CC colorseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC colorspace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC conncomp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:603:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 603 | bmpih->biSize = convertOnBigEnd32(BMP_IHBYTES); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:604:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | bmpih->biWidth = convertOnBigEnd32(w); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:605:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 605 | bmpih->biHeight = convertOnBigEnd32(h); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:606:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 606 | bmpih->biPlanes = convertOnBigEnd16(1); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:607:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 607 | bmpih->biBitCount = convertOnBigEnd16(fdepth); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:608:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 608 | bmpih->biSizeImage = convertOnBigEnd32(fimagebytes); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:609:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 609 | bmpih->biXPelsPerMeter = convertOnBigEnd32(xres); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | CC convertfiles.lo Step #6 - "compile-libfuzzer-introspector-x86_64": #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:610:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 610 | bm CC convolve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": pih->biYPelsPerMeter = convertOnBigEnd32(yres); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC correlscore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:611:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 611 | bmpih->biClrUsed = convertOnBigEnd32(ncolors); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:612:5: warning: taking address of packed member 'bmpih' of class or structure 'BMP_HEADER' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 612 | bmpih->biClrImportant = convertOnBigEnd32( CC dewarp2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ncolors); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": bmpio.c:474:17: note: expanded from macro 'bmpih' Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | CC dewarp1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": #define bmpih (&bmph->bmpih) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC dewarp3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnahash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomb.2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomblow.2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgen.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgenlow.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC finditalic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgen.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgenlow.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gplot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphics.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheaderstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libversions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC leptwin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphdwa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintcmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC parseprotos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC partify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfappstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixacc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixarith.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixconv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixlabel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtiling.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quadtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC readbarcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC readfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogbasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogdid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogident.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtrain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC regutils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC roplow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateshear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlength.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC selgen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC spixio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stringcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudoku.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strokes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC textops.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC watershed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC writefile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": scale2.c:257:28: warning: floating-point comparison is always false; constant cannot be represented exactly in type 'float' [-Wliteral-range] Step #6 - "compile-libfuzzer-introspector-x86_64": 257 | } else if (scalefactor == 0.16667) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~ ^ ~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC zlibmemstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libleptonica.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libjbig.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libzstd.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libwebp.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libpng.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libsharpyuv.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in prog Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfilestopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfilestops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertformat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertsegfilestopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertsegfilestops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fileinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xtractprotos.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imagetops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptnorm_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alphaops_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alphaxform_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph6_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blackwhite_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend5_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytea_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC circle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmapquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorfill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coloring_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorize_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormask_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorspace_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compfilter_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC conncomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC conversion_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convolve_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC crop_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC distance_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dither_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dna_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalinear.3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwamorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalinearlow.3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC equal_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC expand_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC extrema_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC falsecolor_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findcorners_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayfill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC genfonts_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hardlight_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC insert_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioformats_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC iomisc_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC italic_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC label_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC locminmax_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lineremoval_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC logicops_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lowaccess_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lowsat_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mtiff_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC multitype_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC nearline_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC newspaper_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC overlap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC paint_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintmask_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixadisp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixmem_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixserial_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC projection_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC psioseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pta_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quadtree_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rankbin_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": partition_reg.c:75:56: warning: implicit conversion from 'double' to 'l_int32' (aka 'int') changes value from 0.4 to 0 [-Wliteral-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | TestPartition(rp, "test8.jpg", L_SORT_BY_AREA, 20, 0.4, "test2.pdf", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~ ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC rankhisto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasteropip_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasterop_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rectangle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedspread_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC selio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC smallpix_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC speckle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitcomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC string_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC subpixel_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC texturefill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC threshnorm_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC translate_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC watershed_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wordboxes_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC writetext_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xformbox_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alltests_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph5_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwamorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC files_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtile_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC smoothedge_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap_dark.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC arabic_lines.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC arithtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogentest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogentest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogen.137.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarizefiles.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC barcodetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bincompare.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blendcmaptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbordtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cleanpdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cctest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorsegtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparepages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparepixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compresspdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrasttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttogray.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cornertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC corrupttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC croppdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC croptext.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC deskew_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarprules.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC digitprep1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displayboxa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displayboxes_on_pixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displaypix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displaypixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalineargen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fcombautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findbinding.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC find_colorregions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpixcontours.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gammatest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphicstest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorphtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC histoduptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC histotest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC htmlviewer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbcorrelation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbrankhaus.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbwords.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC listtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lightcolortest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_adapt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_hmt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_orient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_pageseg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_makefigs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_seedgen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_tophat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maketile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC messagetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC misctest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC modifyhuesat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numaranktest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC otsutest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC otsutest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pagesegtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pagesegtest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partifytest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partitiontest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC percolatetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixaatest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafileinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC plottest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printsplitimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printtiff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasteroptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtreetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reducetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC removecmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC renderfonts.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC replacebytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorthtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotatefastalt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotatetest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlengthtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaleandtile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaleimages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaletest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaletest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfilltest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC settest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sharptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sheartest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC showedges.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC skewtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sorttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitimage2pdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitpdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudokutest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC textorient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffpdftest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC underlinetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC warpertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trctest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wordsinorder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC writemtiff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC yuvtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertformat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertsegfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertsegfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imagetops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xtractprotos Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptmap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptnorm_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD affine_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alphaops_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alphaxform_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD baseline_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilateral2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilinear_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarize_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph6_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blackwhite_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend5_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/binarize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/convertfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/converttopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/blend5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/boxa4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/imagetops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/alphaxform_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/baseline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/affine_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/binmorph3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/binmorph6_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/blend2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/blackwhite_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/convertsegfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/adaptmap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/boxa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/blend4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/blend3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/convertfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/convertformat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/alphaops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/binmorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/blend1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/bilinear_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/convertsegfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/adaptnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/converttops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/bilateral2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/xtractprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/boxa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/leptonica/prog/boxa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bytea_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccbord_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccthin1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccthin2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD checkerboard_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD circle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cmapquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorcontent_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorfill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coloring_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorize_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colormask_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colormorph_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorspace_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compare_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compfilter_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD conncomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD conversion_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convolve_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD crop_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD distance_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dither_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dna_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwamorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD edge_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD encoding_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD enhance_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD equal_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD expand_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Main function filename: /src/leptonica/prog/bytea_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function filename: /src/leptonica/prog/ccbord_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:51 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/ccthin2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/ccthin1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/cmapquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/checkerboard_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/coloring_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/colorspace_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/circle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/colorfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/colorseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/colorquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/colorcontent_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/colormask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/colorize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/colormorph_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/compare_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/compfilter_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/conncomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/dither_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/conversion_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/distance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/leptonica/prog/edge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/enhance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/crop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/dna_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/convolve_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/dewarp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/expand_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/encoding_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/dwamorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/leptonica/prog/equal_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD extrema_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD falsecolor_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fhmtauto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findcorners_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD flipdetect_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpix1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpix2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD genfonts_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grayfill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grayquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hardlight_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hash_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD heap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD insert_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ioformats_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD iomisc_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD italic_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbclass_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jpegio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD kernel_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD label_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lineremoval_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD locminmax_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD logicops_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lowaccess_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lowsat_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maze_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Main function filename: /src/leptonica/prog/extrema_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:15 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD mtiff_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function filename: /src/leptonica/prog/falsecolor_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:16 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function filename: /src/leptonica/prog/fhmtauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:16 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function filename: /src/leptonica/prog/findcorners_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:16 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function filename: /src/leptonica/prog/findpattern1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:16 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function filename: /src/leptonica/prog/findpattern2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:17 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function filename: /src/leptonica/prog/flipdetect_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:17 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function filename: /src/leptonica/prog/fpix1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:17 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/leptonica/prog/fpix2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/leptonica/prog/genfonts_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/leptonica/prog/grayfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/leptonica/prog/graymorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/leptonica/prog/graymorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/leptonica/prog/grayquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/leptonica/prog/hash_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/leptonica/prog/heap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/hardlight_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/insert_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/iomisc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/italic_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/ioformats_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/jbclass_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/label_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/kernel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/jpegio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/lineremoval_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/lowaccess_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/locminmax_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/logicops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/lowsat_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/maze_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/leptonica/prog/mtiff_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD multitype_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD nearline_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD newspaper_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD overlap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pageseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD paint_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD paintmask_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partition_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfio1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfio2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixadisp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixcomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Main function filename: /src/leptonica/prog/multitype_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:39 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixmem_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixserial_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pngio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/nearline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pnmio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD projection_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD projective_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD psio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD psioseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pta_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ptra1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ptra2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD quadtree_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : CCLD rankbin_reg Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/newspaper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rankhisto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/numa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/numa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/numa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/overlap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function filename: /src/leptonica/prog/pageseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:42 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function filename: /src/leptonica/prog/paint_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:42 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function filename: /src/leptonica/prog/paintmask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:42 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function filename: /src/leptonica/prog/partition_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:42 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/leptonica/prog/pdfio1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/leptonica/prog/pdfio2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/leptonica/prog/pixa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/leptonica/prog/pdfseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/leptonica/prog/pixa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/leptonica/prog/pixadisp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/leptonica/prog/pixcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/pixmem_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/pixserial_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/pngio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/pnmio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/projective_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/projection_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/psio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/psioseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/ptra1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/pta_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/ptra2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/quadtree_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/rankbin_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/leptonica/prog/rankhisto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rank_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasteropip_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasterop_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rectangle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotateorth_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scale_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD seedspread_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD selio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shear1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shear2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD skew_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD smallpix_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD speckle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Main function filename: /src/leptonica/prog/rank_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:04 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitcomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD string_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD subpixel_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD texturefill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD threshnorm_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD translate_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function filename: /src/leptonica/prog/rasteropip_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:05 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD warper_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function filename: /src/leptonica/prog/rasterop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:05 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function filename: /src/leptonica/prog/rotate1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:05 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function filename: /src/leptonica/prog/rectangle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:05 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD watershed_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wordboxes_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD writetext_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xformbox_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alltests_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilateral1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Main function filename: /src/leptonica/prog/rotate2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:06 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph5_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Main function filename: /src/leptonica/prog/rotateorth_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:06 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function filename: /src/leptonica/prog/scale_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:07 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function filename: /src/leptonica/prog/seedspread_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:07 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function filename: /src/leptonica/prog/selio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:07 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function filename: /src/leptonica/prog/shear1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:07 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/leptonica/prog/shear2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/leptonica/prog/smallpix_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/leptonica/prog/splitcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/leptonica/prog/skew_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/leptonica/prog/speckle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/leptonica/prog/string_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/leptonica/prog/texturefill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/leptonica/prog/subpixel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/leptonica/prog/threshnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/leptonica/prog/translate_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/leptonica/prog/warper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/leptonica/prog/watershed_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/leptonica/prog/writetext_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/leptonica/prog/xformbox_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : [Log level 1] : 10:18:10 : Main function filename: /src/leptonica/prog/wordboxes_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function filename: /src/leptonica/prog/webpio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : [Log level 1] : 10:18:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function filename: /src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function filename: /src/leptonica/prog/bilateral1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function filename: /src/leptonica/prog/binmorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function filename: /src/leptonica/prog/binmorph4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function filename: /src/leptonica/prog/binmorph5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwamorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD files_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fmorphauto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD morphseq_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixalloc_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixtile_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD smoothedge_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptmap_dark Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD arabic_lines Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD arithtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD autogentest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD autogentest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD barcodetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarizefiles Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarize_set Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bincompare Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Main function filename: /src/leptonica/prog/dwamorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:28 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blendcmaptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD buffertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccbordtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cctest1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function filename: /src/leptonica/prog/fmorphauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:29 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cleanpdf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function filename: /src/leptonica/prog/files_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:29 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function filename: /src/leptonica/prog/morphseq_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:29 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorsegtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function filename: /src/leptonica/prog/pixalloc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:29 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparepages Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparepixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compresspdf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Main function filename: /src/leptonica/prog/pixtile_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:30 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Main function filename: /src/leptonica/prog/smoothedge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:30 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD contrasttest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttogray Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cornertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD corrupttest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD croppdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD croptext Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Main function filename: /src/leptonica/prog/adaptmap_dark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:31 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function filename: /src/leptonica/prog/arabic_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function filename: /src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function filename: /src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function filename: /src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function filename: /src/leptonica/prog/binarizefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function filename: /src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/leptonica/prog/bincompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/leptonica/prog/binarize_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/leptonica/prog/cleanpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/leptonica/prog/comparepages.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/leptonica/prog/comparepixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/leptonica/prog/converttogray.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Main function filename: /src/leptonica/prog/compresspdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:35 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Main function filename: /src/leptonica/prog/croppdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Main function filename: /src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:35 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Main function filename: /src/leptonica/prog/croptext.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:35 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD deskew_it Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarprules Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest4 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest5 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD digitprep1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displayboxa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displayboxes_on_pixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displaypix Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displaypixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwalineargen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fcombautogen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fhmtautogen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findbinding Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function filename: /src/leptonica/prog/deskew_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:53 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function filename: /src/leptonica/prog/dewarprules.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:53 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD find_colorregions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function filename: /src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Forcing analysis of all functions. This in auto-fuzz mode CCLD fmorphautogen Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpixcontours Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gammatest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graphicstest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorphtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hashtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD histoduptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD histotest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD htmlviewer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbcorrelation Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbrankhaus Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbwords Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/leptonica/prog/digitprep1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/leptonica/prog/displayboxa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/leptonica/prog/displayboxes_on_pixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/leptonica/prog/displaypix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/displaypixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/fcombautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/dwalineargen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/findbinding.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/fhmtautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/findpattern1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/find_colorregions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/findpattern3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/fpixcontours.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/fmorphautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/findpattern2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/leptonica/prog/htmlviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/leptonica/prog/jbcorrelation.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Main function filename: /src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:00 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Main function filename: /src/leptonica/prog/jbrankhaus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:00 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Main function filename: /src/leptonica/prog/jbwords.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:00 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD listtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lightcolortest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_adapt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_hmt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_makefigs Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_orient Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_pageseg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_seedgen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_tophat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maketile Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD messagetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD misctest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD modifyhuesat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD morphtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Main function filename: /src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:18 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numaranktest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD otsutest1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Main function filename: /src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:18 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Main function filename: /src/leptonica/prog/livre_adapt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:18 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Main function filename: /src/leptonica/prog/livre_hmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:18 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD otsutest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pagesegtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pagesegtest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partifytest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function filename: /src/leptonica/prog/livre_makefigs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:19 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partitiontest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function filename: /src/leptonica/prog/livre_orient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:19 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD percolatetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixaatest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function filename: /src/leptonica/prog/livre_pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:19 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixafileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD plottest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printimage Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printsplitimage Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printtiff Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasteroptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rbtreetest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Main function filename: /src/leptonica/prog/livre_seedgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:20 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Main function filename: /src/leptonica/prog/livre_tophat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:20 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Main function filename: /src/leptonica/prog/maketile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:20 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Main function filename: /src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:21 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Main function filename: /src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:21 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function filename: /src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function filename: /src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function filename: /src/leptonica/prog/modifyhuesat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function filename: /src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function filename: /src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function filename: /src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function filename: /src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function filename: /src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function filename: /src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function filename: /src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function filename: /src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:23 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function filename: /src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function filename: /src/leptonica/prog/pixafileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function filename: /src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function filename: /src/leptonica/prog/printimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function filename: /src/leptonica/prog/printsplitimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function filename: /src/leptonica/prog/printtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:24 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Main function filename: /src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:25 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Main function filename: /src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:25 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Main function filename: /src/leptonica/prog/recog_bootnum1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:25 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogsort Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest4 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest5 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest6 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/leptonica/prog/recog_bootnum2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD reducetest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/leptonica/prog/recog_bootnum3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD removecmap Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD renderfonts Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD replacebytes Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotatefastalt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate_it Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/leptonica/prog/recogsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotateorthtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotatetest1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function filename: /src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:43 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD runlengthtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaleandtile Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function filename: /src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:43 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaleimages Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scale_it Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function filename: /src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:43 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaletest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaletest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD seedfilltest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD settest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sharptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sheartest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Main function filename: /src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:44 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD showedges Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD skewtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sorttest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitimage2pdf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Main function filename: /src/leptonica/prog/removecmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:46 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Main function filename: /src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:46 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Main function filename: /src/leptonica/prog/replacebytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:46 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function filename: /src/leptonica/prog/renderfonts.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:47 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function filename: /src/leptonica/prog/rotate_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:47 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function filename: /src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:47 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function filename: /src/leptonica/prog/rotatefastalt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:47 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function filename: /src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:47 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function filename: /src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:47 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function filename: /src/leptonica/prog/scaleimages.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:47 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function filename: /src/leptonica/prog/scaleandtile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:47 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/leptonica/prog/scale_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:48 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:48 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:48 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:48 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:48 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:48 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:49 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function filename: /src/leptonica/prog/showedges.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:49 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function filename: /src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:49 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function filename: /src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:49 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function filename: /src/leptonica/prog/splitimage2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:49 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitpdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sudokutest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD textorient Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tiffpdftest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD trctest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD underlinetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD warpertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wordsinorder Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD writemtiff Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD yuvtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Main function filename: /src/leptonica/prog/splitpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:06 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Main function filename: /src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:07 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Main function filename: /src/leptonica/prog/textorient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:07 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Main function filename: /src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:07 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function filename: /src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:08 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function filename: /src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:08 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function filename: /src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:09 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function filename: /src/leptonica/prog/wordsinorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:09 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function filename: /src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:09 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function filename: /src/leptonica/prog/writemtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:10 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libleptonica.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.lai /work/lib/libleptonica.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.a /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 allheaders.h alltypes.h array.h array_internal.h arrayaccess.h bbuffer.h bilateral.h bmf.h bmfdata.h bmp.h ccbord.h ccbord_internal.h colorfill.h dewarp.h endianness.h environ.h gplot.h hashmap.h heap.h imageio.h jbclass.h leptwin.h list.h morph.h pix.h pix_internal.h ptra.h queue.h rbtree.h readbarcode.h recog.h regutils.h stack.h stringcode.h sudoku.h watershed.h '/work/include/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in prog Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c convertfilestopdf convertfilestops convertformat convertsegfilestopdf convertsegfilestops converttopdf converttops fileinfo imagetops xtractprotos '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertfilestopdf /work/bin/convertfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertfilestops /work/bin/convertfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertformat /work/bin/convertformat Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertsegfilestopdf /work/bin/convertsegfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertsegfilestops /work/bin/convertsegfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c converttopdf /work/bin/converttopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c converttops /work/bin/converttops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fileinfo /work/bin/fileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c imagetops /work/bin/imagetops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c xtractprotos /work/bin/xtractprotos Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/cmake/' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 cmake/templates/LeptonicaConfig.cmake cmake/templates/LeptonicaConfig-version.cmake '/work/lib/cmake/' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 lept.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Logging next yaml tile to /src/fuzzerLogFile-0-m54mEQJYj2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Logging next yaml tile to /src/fuzzerLogFile-0-r1De2gRvwq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:13 : Logging next yaml tile to /src/fuzzerLogFile-0-pruNUik4Uo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:36 : Logging next yaml tile to /src/fuzzerLogFile-0-tMVYzt3QLs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:58 : Logging next yaml tile to /src/fuzzerLogFile-0-0u83R1m6xO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Logging next yaml tile to /src/fuzzerLogFile-0-Rb9Ow8s2XP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Logging next yaml tile to /src/fuzzerLogFile-0-Oge5B9XBAQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Logging next yaml tile to /src/fuzzerLogFile-0-5eOGtQwbhM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:44 : Logging next yaml tile to /src/fuzzerLogFile-0-OYkVfzfkqZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:09 : Logging next yaml tile to /src/fuzzerLogFile-0-qri0SOzXRj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:35 : Logging next yaml tile to /src/fuzzerLogFile-0-IpYRJ8WWTZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:00 : Logging next yaml tile to /src/fuzzerLogFile-0-zNhK9yoAD5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Logging next yaml tile to /src/fuzzerLogFile-0-zssMd20acU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : Logging next yaml tile to /src/fuzzerLogFile-0-8KhOfoPjEn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : Logging next yaml tile to /src/fuzzerLogFile-0-9IjMkNYgBJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:40 : Logging next yaml tile to /src/fuzzerLogFile-0-CknicLGFHW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:05 : Logging next yaml tile to /src/fuzzerLogFile-0-Z5dTPUSXCC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:30 : Logging next yaml tile to /src/fuzzerLogFile-0-OgQfwsaSaf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:55 : Logging next yaml tile to /src/fuzzerLogFile-0-mKTKIw9QZR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : Logging next yaml tile to /src/fuzzerLogFile-0-a2FqfWF3fE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Logging next yaml tile to /src/fuzzerLogFile-0-FgrrwwoGaW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:11 : Logging next yaml tile to /src/fuzzerLogFile-0-D3bCKvhWJj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Logging next yaml tile to /src/fuzzerLogFile-0-OhjKRG8OpQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Logging next yaml tile to /src/fuzzerLogFile-0-99zBOd9qHq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Logging next yaml tile to /src/fuzzerLogFile-0-Agz00YTOJg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:47 : Logging next yaml tile to /src/fuzzerLogFile-0-VdYuEuVr23.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Logging next yaml tile to /src/fuzzerLogFile-0-sb67tOE72T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Logging next yaml tile to /src/fuzzerLogFile-0-eLxlA5KQuq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:56 : Logging next yaml tile to /src/fuzzerLogFile-0-s9SPuYkT7I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:19 : Logging next yaml tile to /src/fuzzerLogFile-0-YS13S7R8a4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:51 : Logging next yaml tile to /src/fuzzerLogFile-0-WDr3ar3Jaq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:34 : Logging next yaml tile to /src/fuzzerLogFile-0-M33bkwBA7t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Logging next yaml tile to /src/fuzzerLogFile-0-Olv9t7Ulva.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:23 : Logging next yaml tile to /src/fuzzerLogFile-0-983kS7KdrA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:48 : Logging next yaml tile to /src/fuzzerLogFile-0-z5HhWkiWQH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:14 : Logging next yaml tile to /src/fuzzerLogFile-0-kE7kTxf0mv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:39 : Logging next yaml tile to /src/fuzzerLogFile-0-1OGsnZiiIt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Logging next yaml tile to /src/fuzzerLogFile-0-EcrvJNmx5x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:29 : Logging next yaml tile to /src/fuzzerLogFile-0-QduZ4MTkGp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:55 : Logging next yaml tile to /src/fuzzerLogFile-0-jgQPaVRZJW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:19 : Logging next yaml tile to /src/fuzzerLogFile-0-nWbobQZ678.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-ARgPbEP9Oe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : Logging next yaml tile to /src/fuzzerLogFile-0-VI9eFEhe3w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:34 : Logging next yaml tile to /src/fuzzerLogFile-0-WUO6QmrpVt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:59 : Logging next yaml tile to /src/fuzzerLogFile-0-FgpQIfPqbU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 63% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 3613 B/58.2 kB 6%] 100% [Working] Fetched 624 kB in 1s (561 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20978 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 4.1MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 21.7MB/s eta 0:00:01  |▊ | 20kB 27.8MB/s eta 0:00:01  |█▏ | 30kB 35.2MB/s eta 0:00:01  |█▌ | 40kB 37.9MB/s eta 0:00:01  |██ | 51kB 40.7MB/s eta 0:00:01  |██▎ | 61kB 44.4MB/s eta 0:00:01  |██▋ | 71kB 45.0MB/s eta 0:00:01  |███ | 81kB 48.0MB/s eta 0:00:01  |███▍ | 92kB 49.2MB/s eta 0:00:01  |███▉ | 102kB 51.4MB/s eta 0:00:01  |████▏ | 112kB 51.4MB/s eta 0:00:01  |████▌ | 122kB 51.4MB/s eta 0:00:01  |█████ | 133kB 51.4MB/s eta 0:00:01  |█████▎ | 143kB 51.4MB/s eta 0:00:01  |█████▊ | 153kB 51.4MB/s eta 0:00:01  |██████ | 163kB 51.4MB/s eta 0:00:01  |██████▌ | 174kB 51.4MB/s eta 0:00:01  |██████▉ | 184kB 51.4MB/s eta 0:00:01  |███████▏ | 194kB 51.4MB/s eta 0:00:01  |███████▋ | 204kB 51.4MB/s eta 0:00:01  |████████ | 215kB 51.4MB/s eta 0:00:01  |████████▍ | 225kB 51.4MB/s eta 0:00:01  |████████▊ | 235kB 51.4MB/s eta 0:00:01  |█████████ | 245kB 51.4MB/s eta 0:00:01  |█████████▌ | 256kB 51.4MB/s eta 0:00:01  |█████████▉ | 266kB 51.4MB/s eta 0:00:01  |██████████▎ | 276kB 51.4MB/s eta 0:00:01  |██████████▋ | 286kB 51.4MB/s eta 0:00:01  |███████████ | 296kB 51.4MB/s eta 0:00:01  |███████████▍ | 307kB 51.4MB/s eta 0:00:01  |███████████▊ | 317kB 51.4MB/s eta 0:00:01  |████████████▏ | 327kB 51.4MB/s eta 0:00:01  |████████████▌ | 337kB 51.4MB/s eta 0:00:01  |█████████████ | 348kB 51.4MB/s eta 0:00:01  |█████████████▎ | 358kB 51.4MB/s eta 0:00:01  |█████████████▋ | 368kB 51.4MB/s eta 0:00:01  |██████████████ | 378kB 51.4MB/s eta 0:00:01  |██████████████▍ | 389kB 51.4MB/s eta 0:00:01  |██████████████▉ | 399kB 51.4MB/s eta 0:00:01  |███████████████▏ | 409kB 51.4MB/s eta 0:00:01  |███████████████▋ | 419kB 51.4MB/s eta 0:00:01  |████████████████ | 430kB 51.4MB/s eta 0:00:01  |████████████████▎ | 440kB 51.4MB/s eta 0:00:01  |████████████████▊ | 450kB 51.4MB/s eta 0:00:01  |█████████████████ | 460kB 51.4MB/s eta 0:00:01  |█████████████████▌ | 471kB 51.4MB/s eta 0:00:01  |█████████████████▉ | 481kB 51.4MB/s eta 0:00:01  |██████████████████▏ | 491kB 51.4MB/s eta 0:00:01  |██████████████████▋ | 501kB 51.4MB/s eta 0:00:01  |███████████████████ | 512kB 51.4MB/s eta 0:00:01  |███████████████████▍ | 522kB 51.4MB/s eta 0:00:01  |███████████████████▊ | 532kB 51.4MB/s eta 0:00:01  |████████████████████▏ | 542kB 51.4MB/s eta 0:00:01  |████████████████████▌ | 552kB 51.4MB/s eta 0:00:01  |████████████████████▉ | 563kB 51.4MB/s eta 0:00:01  |█████████████████████▎ | 573kB 51.4MB/s eta 0:00:01  |█████████████████████▋ | 583kB 51.4MB/s eta 0:00:01  |██████████████████████ | 593kB 51.4MB/s eta 0:00:01  |██████████████████████▍ | 604kB 51.4MB/s eta 0:00:01  |██████████████████████▊ | 614kB 51.4MB/s eta 0:00:01  |███████████████████████▏ | 624kB 51.4MB/s eta 0:00:01  |███████████████████████▌ | 634kB 51.4MB/s eta 0:00:01  |████████████████████████ | 645kB 51.4MB/s eta 0:00:01  |████████████████████████▎ | 655kB 51.4MB/s eta 0:00:01  |████████████████████████▊ | 665kB 51.4MB/s eta 0:00:01  |█████████████████████████ | 675kB 51.4MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 51.4MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 51.4MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 51.4MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 51.4MB/s eta 0:00:01  |███████████████████████████ | 727kB 51.4MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 51.4MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 51.4MB/s eta 0:00:01  |████████████████████████████ | 757kB 51.4MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 51.4MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 51.4MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 51.4MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 51.4MB/s eta 0:00:01  |██████████████████████████████ | 808kB 51.4MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 51.4MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 51.4MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 51.4MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 51.4MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 51.4MB/s eta 0:00:01  |████████████████████████████████| 870kB 51.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 450.6/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 20.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 45.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.9 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.0 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 18.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 27.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 34.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 180.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 173.1 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 97.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.5/17.3 MB 82.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.0/17.3 MB 76.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 65.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.3/17.3 MB 76.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 65.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 64.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 52.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 184.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 51.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data' and '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data' and '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data' and '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data' and '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data' and '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data' and '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data' and '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data' and '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data' and '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data' and '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data' and '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data' and '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data' and '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data' and '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data' and '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data' and '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data' and '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data' and '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data' and '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data' and '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data' and '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data' and '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data' and '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data' and '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data' and '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data' and '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data' and '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data' and '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data' and '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data' and '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data' and '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data' and '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data' and '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zssMd20acU.data' and '/src/inspector/fuzzerLogFile-0-zssMd20acU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data' and '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data' and '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data' and '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data' and '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data' and '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data' and '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data' and '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data' and '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data' and '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data' and '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data' and '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.yaml' and '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.yaml' and '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.yaml' and '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.yaml' and '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.yaml' and '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.yaml' and '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.yaml' and '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.yaml' and '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.yaml' and '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.yaml' and '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.yaml' and '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.yaml' and '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.yaml' and '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.yaml' and '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.yaml' and '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.yaml' and '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.yaml' and '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.yaml' and '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.yaml' and '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.yaml' and '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.yaml' and '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.yaml' and '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.yaml' and '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.yaml' and '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.yaml' and '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.yaml' and '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.yaml' and '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.yaml' and '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.yaml' and '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.yaml' and '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.yaml' and '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.yaml' and '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.yaml' and '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.yaml' and '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.yaml' and '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.yaml' and '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.yaml' and '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.yaml' and '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.yaml' and '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.746 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/colorquant_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ccbord_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix1_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/affine_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fhmtgen_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix4_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bilinear_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pixa_recog_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix_orient_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ccthin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flipdetect_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc5_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jpegiostub_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc3_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/maze_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/edge_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/colorfill_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix3_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/adaptmap_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/binarize_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pixconv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc4_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blend_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pageseg_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fpix2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/recog_basic_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/grayquant_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/morph_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/graymorph_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/baseline_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compare_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/classapp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/enhance_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix_rotate_shear_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/morphapp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mask_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/graphics_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/barcode_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dewarp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkerboard_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bilateral_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/kernel_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/paintcmap_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/finditalic_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:19.940 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OgQfwsaSaf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:20.116 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zssMd20acU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:20.293 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EcrvJNmx5x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:20.480 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r1De2gRvwq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:20.646 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OhjKRG8OpQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:20.814 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zNhK9yoAD5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:20.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jgQPaVRZJW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:21.152 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Rb9Ow8s2XP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:21.325 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VI9eFEhe3w Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:21.493 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nWbobQZ678 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:21.660 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8KhOfoPjEn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:21.828 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Agz00YTOJg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:22.004 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IpYRJ8WWTZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:22.177 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YS13S7R8a4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:22.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OYkVfzfkqZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:22.524 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Olv9t7Ulva Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:22.691 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FgrrwwoGaW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:22.859 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Z5dTPUSXCC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:23.026 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QduZ4MTkGp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:23.218 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m54mEQJYj2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:23.388 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Oge5B9XBAQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:23.558 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WUO6QmrpVt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:23.736 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qri0SOzXRj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:23.903 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5eOGtQwbhM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:24.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kE7kTxf0mv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:24.239 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VdYuEuVr23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:24.412 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FgpQIfPqbU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:24.580 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s9SPuYkT7I Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:24.749 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-983kS7KdrA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:25.074 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eLxlA5KQuq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:25.259 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tMVYzt3QLs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:25.427 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mKTKIw9QZR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:25.604 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CknicLGFHW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:25.777 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-D3bCKvhWJj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:25.955 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ARgPbEP9Oe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:26.123 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z5HhWkiWQH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:26.292 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M33bkwBA7t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:26.459 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sb67tOE72T Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:26.649 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pruNUik4Uo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:26.828 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a2FqfWF3fE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.003 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9IjMkNYgBJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.192 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0u83R1m6xO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.362 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WDr3ar3Jaq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.535 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1OGsnZiiIt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-99zBOd9qHq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.711 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/colorquant_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OgQfwsaSaf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ccbord_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zssMd20acU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix1_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EcrvJNmx5x'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/affine_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-r1De2gRvwq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fhmtgen_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OhjKRG8OpQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zNhK9yoAD5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jgQPaVRZJW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bilinear_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Rb9Ow8s2XP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pixa_recog_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VI9eFEhe3w'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix_orient_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nWbobQZ678'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ccthin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8KhOfoPjEn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flipdetect_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Agz00YTOJg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc5_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-IpYRJ8WWTZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jpegiostub_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YS13S7R8a4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OYkVfzfkqZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/maze_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Olv9t7Ulva'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/edge_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FgrrwwoGaW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/colorfill_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Z5dTPUSXCC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QduZ4MTkGp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/adaptmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-m54mEQJYj2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/binarize_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Oge5B9XBAQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pixconv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WUO6QmrpVt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qri0SOzXRj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blend_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5eOGtQwbhM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pageseg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kE7kTxf0mv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fpix2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VdYuEuVr23'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/recog_basic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FgpQIfPqbU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/grayquant_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-s9SPuYkT7I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/morph_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-983kS7KdrA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/graymorph_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eLxlA5KQuq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/baseline_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tMVYzt3QLs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compare_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mKTKIw9QZR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/classapp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CknicLGFHW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/enhance_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-D3bCKvhWJj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix_rotate_shear_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ARgPbEP9Oe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/morphapp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-z5HhWkiWQH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mask_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-M33bkwBA7t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/graphics_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sb67tOE72T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/barcode_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pruNUik4Uo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dewarp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-a2FqfWF3fE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkerboard_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9IjMkNYgBJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bilateral_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0u83R1m6xO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/kernel_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WDr3ar3Jaq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/paintcmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1OGsnZiiIt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/finditalic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-99zBOd9qHq'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.720 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.899 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.900 INFO data_loader - load_all_profiles: - found 45 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m54mEQJYj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0u83R1m6xO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:27.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:51.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:51.723 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:51.844 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:51.844 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m54mEQJYj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:51.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:51.960 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:51.990 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:51.990 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:52.082 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:52.082 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0u83R1m6xO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:52.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:52.194 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:53.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:54.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:54.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:54.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:54.181 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:54.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:55.699 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:40:55.700 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:00.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Agz00YTOJg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:00.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:00.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:00.091 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:06.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:06.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:08.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qri0SOzXRj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:08.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:08.885 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:08.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:17.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:17.343 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:19.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:21.401 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:21.401 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Agz00YTOJg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:21.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:21.654 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:23.515 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VdYuEuVr23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:23.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:23.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:23.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:24.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:24.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:27.434 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:27.434 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:28.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:28.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:29.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:30.377 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:30.378 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:30.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:30.690 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qri0SOzXRj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:30.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sb67tOE72T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:30.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:32.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:32.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:38.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:38.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:44.067 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:44.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:45.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:45.108 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VdYuEuVr23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:46.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:46.452 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:47.230 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:48.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M33bkwBA7t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:48.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:48.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:49.693 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CknicLGFHW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:49.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:50.371 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:50.371 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:52.509 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:52.509 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sb67tOE72T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:52.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:54.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:59.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:59.673 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:59.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r1De2gRvwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:41:59.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:00.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nWbobQZ678.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:00.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:01.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:02.896 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:02.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:05.796 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:05.796 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:08.379 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:09.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:09.725 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-M33bkwBA7t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:11.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:11.276 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CknicLGFHW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:11.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:13.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:17.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:17.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:18.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-99zBOd9qHq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:18.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:18.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:18.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:21.518 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:21.518 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r1De2gRvwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:22.190 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:22.190 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nWbobQZ678.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:23.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:24.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:24.315 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:24.336 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:26.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:33.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:33.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:34.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:34.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:35.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pruNUik4Uo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:35.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:39.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:39.072 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:39.837 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:39.837 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-99zBOd9qHq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:40.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:40.416 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:41.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:42.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:42.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:42.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:42.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:54.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:54.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:55.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zssMd20acU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:55.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:55.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:55.397 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:56.612 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:56.612 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:57.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:57.132 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pruNUik4Uo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:57.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:58.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YS13S7R8a4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:58.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:58.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:59.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:59.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-983kS7KdrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:42:59.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:00.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:00.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:04.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:04.177 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:06.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:17.521 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:17.521 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:17.945 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:17.945 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zssMd20acU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:20.196 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:20.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:21.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:21.651 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YS13S7R8a4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:22.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:22.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:23.270 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:23.270 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:23.326 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:23.326 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-983kS7KdrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:23.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:23.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:23.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:24.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:24.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:25.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:25.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:25.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:25.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:26.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:26.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:48.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:48.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:52.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:52.546 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:54.860 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:54.861 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:55.288 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:55.289 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:56.537 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:57.695 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:57.696 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:58.461 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:58.462 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:58.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:58.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:58.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:43:58.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:00.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:00.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:01.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:01.699 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:01.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:02.234 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:03.674 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:03.675 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:17.796 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:17.797 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:19.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:23.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:23.786 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:24.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:24.772 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:25.056 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:25.056 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:25.830 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:26.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:26.072 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:27.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:27.130 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:28.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.143 INFO analysis - load_data_files: Found 45 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.187 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8KhOfoPjEn.data with fuzzerLogFile-0-8KhOfoPjEn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OhjKRG8OpQ.data with fuzzerLogFile-0-OhjKRG8OpQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Olv9t7Ulva.data with fuzzerLogFile-0-Olv9t7Ulva.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0u83R1m6xO.data with fuzzerLogFile-0-0u83R1m6xO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QduZ4MTkGp.data with fuzzerLogFile-0-QduZ4MTkGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m54mEQJYj2.data with fuzzerLogFile-0-m54mEQJYj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WUO6QmrpVt.data with fuzzerLogFile-0-WUO6QmrpVt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Agz00YTOJg.data with fuzzerLogFile-0-Agz00YTOJg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Z5dTPUSXCC.data with fuzzerLogFile-0-Z5dTPUSXCC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mKTKIw9QZR.data with fuzzerLogFile-0-mKTKIw9QZR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.188 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OYkVfzfkqZ.data with fuzzerLogFile-0-OYkVfzfkqZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qri0SOzXRj.data with fuzzerLogFile-0-qri0SOzXRj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VdYuEuVr23.data with fuzzerLogFile-0-VdYuEuVr23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kE7kTxf0mv.data with fuzzerLogFile-0-kE7kTxf0mv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z5HhWkiWQH.data with fuzzerLogFile-0-z5HhWkiWQH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sb67tOE72T.data with fuzzerLogFile-0-sb67tOE72T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Oge5B9XBAQ.data with fuzzerLogFile-0-Oge5B9XBAQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FgpQIfPqbU.data with fuzzerLogFile-0-FgpQIfPqbU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CknicLGFHW.data with fuzzerLogFile-0-CknicLGFHW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M33bkwBA7t.data with fuzzerLogFile-0-M33bkwBA7t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r1De2gRvwq.data with fuzzerLogFile-0-r1De2gRvwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OgQfwsaSaf.data with fuzzerLogFile-0-OgQfwsaSaf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nWbobQZ678.data with fuzzerLogFile-0-nWbobQZ678.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Rb9Ow8s2XP.data with fuzzerLogFile-0-Rb9Ow8s2XP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.189 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-99zBOd9qHq.data with fuzzerLogFile-0-99zBOd9qHq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-D3bCKvhWJj.data with fuzzerLogFile-0-D3bCKvhWJj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ARgPbEP9Oe.data with fuzzerLogFile-0-ARgPbEP9Oe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s9SPuYkT7I.data with fuzzerLogFile-0-s9SPuYkT7I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pruNUik4Uo.data with fuzzerLogFile-0-pruNUik4Uo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5eOGtQwbhM.data with fuzzerLogFile-0-5eOGtQwbhM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zssMd20acU.data with fuzzerLogFile-0-zssMd20acU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VI9eFEhe3w.data with fuzzerLogFile-0-VI9eFEhe3w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YS13S7R8a4.data with fuzzerLogFile-0-YS13S7R8a4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eLxlA5KQuq.data with fuzzerLogFile-0-eLxlA5KQuq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-983kS7KdrA.data with fuzzerLogFile-0-983kS7KdrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FgrrwwoGaW.data with fuzzerLogFile-0-FgrrwwoGaW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jgQPaVRZJW.data with fuzzerLogFile-0-jgQPaVRZJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EcrvJNmx5x.data with fuzzerLogFile-0-EcrvJNmx5x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.190 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zNhK9yoAD5.data with fuzzerLogFile-0-zNhK9yoAD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WDr3ar3Jaq.data with fuzzerLogFile-0-WDr3ar3Jaq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tMVYzt3QLs.data with fuzzerLogFile-0-tMVYzt3QLs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IpYRJ8WWTZ.data with fuzzerLogFile-0-IpYRJ8WWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a2FqfWF3fE.data with fuzzerLogFile-0-a2FqfWF3fE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9IjMkNYgBJ.data with fuzzerLogFile-0-9IjMkNYgBJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1OGsnZiiIt.data with fuzzerLogFile-0-1OGsnZiiIt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.191 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.191 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.349 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.423 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.496 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.570 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.643 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.702 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.702 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.709 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.709 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.717 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.720 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.721 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fhmtgen_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fhmtgen_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.780 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.780 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.784 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.785 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.785 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.785 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.791 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.796 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.798 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/maze_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/maze_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.802 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.825 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.826 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ccthin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ccthin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.861 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.866 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.867 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.867 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.868 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.868 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.871 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.873 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.875 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.885 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.890 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.897 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.898 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.920 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.920 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.922 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.922 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bilateral_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bilateral_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.942 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.975 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.975 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.012 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.014 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.014 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.015 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.016 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.031 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.070 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.071 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.124 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.124 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.127 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.129 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix3_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.178 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.180 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pixconv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pixconv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.230 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.230 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.232 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.232 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.241 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.242 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.243 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/colorfill_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/colorfill_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.254 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.258 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.261 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.271 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.272 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/adaptmap_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/adaptmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.278 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.281 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.281 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.282 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.282 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.298 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.309 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.318 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.321 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.324 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.341 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.348 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.351 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flipdetect_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flipdetect_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 1.19k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 29.0k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.442 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.443 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.443 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 24.5k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.456 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.460 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.463 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.480 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.483 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.494 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.497 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.500 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.517 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.584 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.586 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compare_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compare_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 328| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 328| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.704 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.715 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.718 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.721 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.736 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.016 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.019 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.317 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.317 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.360 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.360 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.413 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.413 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.414 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.418 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.426 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.428 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.429 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.443 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.508 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.509 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc3_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.514 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.526 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.528 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.530 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.544 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.749 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.007 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.008 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.025 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.027 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fpix2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fpix2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.098 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.099 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.100 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.100 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.114 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.465 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.799 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.799 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.924 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.926 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pageseg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pageseg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | /* Special case: output 1 byte only */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 6.20M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 6.17k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 5.66M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2923| | /* Special case to add leading slash: dir NULL or empty string */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.541 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.552 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.554 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.555 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.569 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.485 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.487 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.735 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.735 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.764 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.764 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.821 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.822 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.822 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/graphics_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/graphics_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.906 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.908 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/morphapp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/morphapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 280| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.963 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.969 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.970 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.971 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.984 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 608k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 559k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.032 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.035 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.072 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.082 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.084 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.086 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.098 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.322 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.322 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.370 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.370 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.466 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.466 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.466 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.467 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binarize_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binarize_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.518 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.520 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/recog_basic_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/recog_basic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.528 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.540 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.543 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.545 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.559 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.578 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 38.3k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 255| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 12.1k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.704 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.717 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.720 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.722 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.736 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.908 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:41.908 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.053 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.055 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/classapp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/classapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.223 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.234 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.236 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.237 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.251 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.273 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.564 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.565 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.675 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.677 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mask_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mask_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 4.60k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 530| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.848 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.856 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.859 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.859 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:07.873 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.423 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.424 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.671 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.671 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.682 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.682 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.755 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.755 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.755 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.756 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.756 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/affine_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/affine_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.764 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.765 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bilinear_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bilinear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.823 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.829 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.831 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.831 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.835 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.841 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.842 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.842 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.845 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.856 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:08.994 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.325 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.326 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.434 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.434 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.436 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix_orient_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix_orient_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 11.2k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 9.15k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.541 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.550 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.552 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.553 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.568 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.582 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.916 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:09.916 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.061 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.062 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/finditalic_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/finditalic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.092 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | /* Special case: output 1 byte only */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 2.12k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 1.72k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.383 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.383 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.399 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.411 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.414 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.415 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.430 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.499 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.499 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.500 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/colorquant_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/colorquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.689 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 3.27k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.873 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.883 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.884 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.885 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.897 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.936 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:10.936 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.020 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.022 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix_rotate_shear_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix_rotate_shear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1735| | /* Special spp == 1 cases with transparency: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.238 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.346 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.351 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.353 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.354 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.369 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.479 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.479 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.577 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.578 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/enhance_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/enhance_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.798 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.970 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.979 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.981 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.983 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:11.997 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.075 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.075 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.195 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.196 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.197 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/barcode_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/barcode_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 22.8k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.395 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.412 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.422 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.424 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.426 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.442 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.699 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.700 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.715 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.718 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/grayquant_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/grayquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.787 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.788 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.788 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.788 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:12.804 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.087 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.375 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.375 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.398 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.399 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ccbord_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ccbord_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 2.33M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 15.2k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 2.68M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.534 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.536 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.536 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.536 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:13.552 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.159 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.413 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.414 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.506 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.506 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.508 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/blend_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blend_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1389| | /* There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.649 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.655 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.656 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.657 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.672 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:44.781 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.059 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.059 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.232 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.234 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pixa_recog_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pixa_recog_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 344| | /* Special spp == 1 cases with transparency: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 182k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 7.28M| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 166k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 15.9M| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2725| 0| case PNG_FP_INTEGER + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2738| 0| case PNG_FP_INTEGER + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2746| 0| case PNG_FP_INTEGER + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2754| | /* case PNG_FP_FRACTION + PNG_FP_SAW_SIGN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2757| | /* case PNG_FP_FRACTION + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2760| 0| case PNG_FP_FRACTION + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2764| 0| case PNG_FP_FRACTION + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2776| 0| case PNG_FP_EXPONENT + PNG_FP_SAW_SIGN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2784| | /* case PNG_FP_EXPONENT + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2787| 0| case PNG_FP_EXPONENT + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2792| | /* case PNG_FP_EXPONEXT + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.873 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.944 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.958 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.962 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.965 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:45.980 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.089 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.090 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.102 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.103 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/graymorph_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/graymorph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.156 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.157 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.157 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.158 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.171 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.401 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.415 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.606 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.606 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.613 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.615 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jpegiostub_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jpegiostub_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.642 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.642 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.642 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.642 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.652 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.652 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.655 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.749 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.751 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.791 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.797 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.798 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.799 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.812 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:46.970 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.248 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.248 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.399 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.400 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.581 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.582 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.594 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.597 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.600 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.616 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.853 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.853 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.862 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.863 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.864 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix1_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.896 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.896 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.897 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.897 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:47.911 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.159 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.403 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.403 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.491 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.493 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/morph_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/morph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.564 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.570 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.571 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.572 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.585 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.715 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.978 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:48.979 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.112 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.113 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.114 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.114 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.117 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.138 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.140 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.141 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.155 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.257 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.550 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.550 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.559 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.561 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/kernel_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kernel_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.593 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.593 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.594 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.594 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.608 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.436 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.439 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.690 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.691 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.756 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.757 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.823 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.825 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc5_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.829 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.847 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.848 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.849 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.861 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.902 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.902 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.903 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/baseline_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/baseline_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.105 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.116 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.118 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.121 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.135 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.621 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.623 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.861 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.862 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.871 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.872 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/paintcmap_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/paintcmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.913 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.913 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.913 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.914 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:26.927 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.005 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.005 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.242 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.244 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dewarp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dewarp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.287 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 90.8k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 46.2k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.588 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.604 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.608 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.610 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.627 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.711 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.711 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.865 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.867 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.867 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checkerboard_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:27.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkerboard_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 207k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 19.4k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 203k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 62.3k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.096 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.107 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.109 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.111 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:28.128 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:20.034 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:20.038 INFO project_profile - __init__: Creating merged profile of 45 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:20.039 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:20.061 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:20.165 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.298 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.734 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.740 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:4:5, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.740 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:5:6, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.740 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.741 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):682:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.741 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):683:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.741 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):684:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):685:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):686:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):687:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):688:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):689:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):690:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):691:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):692:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):693:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):694:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):695:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):696:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):697:1724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):698:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):699:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):700:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):701:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):702:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):703:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):704:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):705:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):706:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):707:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):708:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):709:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):710:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):711:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):712:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):713:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):714:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):715:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):716:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):717:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.742 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):718:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):719:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):720:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):721:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):722:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):723:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):724:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):725:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):726:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):727:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):728:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):729:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):730:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):731:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):732:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):733:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):734:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):735:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):736:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):737:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):738:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):739:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):740:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):741:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):742:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):743:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):744:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):745:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):746:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):747:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):748:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):749:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):750:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):751:1934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.743 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):752:1935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):753:1936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):754:1937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):755:1938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):756:1939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):757:1940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):758:1941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):759:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):760:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):761:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):762:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):763:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):764:1948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):765:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):766:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):767:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):768:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):769:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):770:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):771:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):772:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):773:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):774:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):775:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):776:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):777:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):778:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):779:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):780:1968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):781:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):782:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):783:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):784:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):786:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):787:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.744 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):788:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):789:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):790:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):791:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):792:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):793:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):794:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):795:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):796:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):797:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):798:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):799:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):800:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):801:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):802:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:4, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:5, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.923 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:56.923 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:57.269 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:57.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/maze_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:57.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:57.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:57.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:57.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:59.292 INFO analysis - overlay_calltree_with_coverage: [+] found 149 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:59.309 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:59.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/fhmtgen_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:59.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:59.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:59.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:59:59.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:01.245 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:01.253 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:01.254 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/colorfill_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:01.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:01.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:01.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:01.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:03.171 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:03.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:03.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/pixconv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:03.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:03.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:03.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:03.358 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:05.260 INFO analysis - overlay_calltree_with_coverage: [+] found 315 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:05.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:05.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/bilateral_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:05.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:05.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:05.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:05.315 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:07.200 INFO analysis - overlay_calltree_with_coverage: [+] found 235 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:07.219 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:07.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/ccthin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:07.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:07.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:07.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:07.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:09.260 INFO analysis - overlay_calltree_with_coverage: [+] found 65 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:09.281 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:09.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/adaptmap_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:09.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:09.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:09.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:09.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:11.400 INFO analysis - overlay_calltree_with_coverage: [+] found 451 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:11.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:11.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/pix3_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:11.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:11.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:11.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:11.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:13.500 INFO analysis - overlay_calltree_with_coverage: [+] found 274 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:13.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:13.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/flipdetect_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:13.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:13.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:13.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:13.693 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:15.582 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:15.625 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:15.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/compare_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:15.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:15.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:15.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:15.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:17.751 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:17.802 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:17.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/recog_basic_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:17.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:17.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:17.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:17.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:19.986 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:20.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:20.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/boxfunc3_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:20.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:20.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:20.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:20.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:22.192 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:22.241 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:22.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/morphapp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:22.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:22.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:22.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:22.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:24.299 INFO analysis - overlay_calltree_with_coverage: [+] found 438 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:24.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:24.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/boxfunc4_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:24.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:24.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:24.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:24.481 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:26.470 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:26.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:26.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/fpix2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:26.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:26.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:26.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:26.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:28.425 INFO analysis - overlay_calltree_with_coverage: [+] found 212 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:28.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:28.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/binarize_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:28.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:28.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:28.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:28.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:30.555 INFO analysis - overlay_calltree_with_coverage: [+] found 754 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:30.635 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:30.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/pageseg_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:30.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:31.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:31.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:31.388 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:33.229 INFO analysis - overlay_calltree_with_coverage: [+] found 1721 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:33.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:33.341 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/graphics_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:33.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:33.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:33.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:33.468 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:35.266 INFO analysis - overlay_calltree_with_coverage: [+] found 430 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:35.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:35.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/affine_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:35.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:35.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:35.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:35.502 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:37.359 INFO analysis - overlay_calltree_with_coverage: [+] found 165 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:37.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:37.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/classapp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:37.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:37.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:37.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:37.705 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:40.725 INFO analysis - overlay_calltree_with_coverage: [+] found 547 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:40.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:40.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/mask_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:40.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:41.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:41.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:41.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:43.090 INFO analysis - overlay_calltree_with_coverage: [+] found 528 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:43.240 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:43.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/enhance_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:43.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:43.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:43.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:43.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:45.722 INFO analysis - overlay_calltree_with_coverage: [+] found 999 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:45.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:45.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/colorquant_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:45.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:46.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:46.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:46.196 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:48.091 INFO analysis - overlay_calltree_with_coverage: [+] found 1003 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:48.292 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:48.294 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/pix_orient_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:48.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:48.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:48.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:48.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:50.321 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:50.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:50.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/bilinear_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:50.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:50.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:50.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:50.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:52.503 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:52.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:52.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/pix_rotate_shear_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:52.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:52.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:52.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:52.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:54.807 INFO analysis - overlay_calltree_with_coverage: [+] found 498 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:55.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:55.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/finditalic_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:55.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:55.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:55.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:55.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:57.057 INFO analysis - overlay_calltree_with_coverage: [+] found 893 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:57.290 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:57.291 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/barcode_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:57.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:57.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:57.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:57.480 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:59.293 INFO analysis - overlay_calltree_with_coverage: [+] found 598 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:59.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:59.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/ccbord_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:59.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:59.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:59.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:00:59.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:01.458 INFO analysis - overlay_calltree_with_coverage: [+] found 396 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:01.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:01.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/grayquant_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:01.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:01.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:01.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:01.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:03.603 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:03.868 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:03.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/graymorph_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:03.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:03.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:03.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:03.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:05.826 INFO analysis - overlay_calltree_with_coverage: [+] found 147 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:06.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:06.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/pixa_recog_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:06.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:06.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:06.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:06.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:08.792 INFO analysis - overlay_calltree_with_coverage: [+] found 1678 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:09.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:09.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/blend_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:09.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:09.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:09.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:09.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:11.145 INFO analysis - overlay_calltree_with_coverage: [+] found 282 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:11.448 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:11.449 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/jpegiostub_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:11.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:11.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:11.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:11.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:13.341 INFO analysis - overlay_calltree_with_coverage: [+] found 59 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:13.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:13.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/edge_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:13.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:13.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:13.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:13.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:15.582 INFO analysis - overlay_calltree_with_coverage: [+] found 97 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:15.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:15.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/morph_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:15.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:15.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:16.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:16.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:17.886 INFO analysis - overlay_calltree_with_coverage: [+] found 187 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:18.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:18.196 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/boxfunc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:18.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:18.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:18.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:18.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:20.292 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:20.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:20.603 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/pix4_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:20.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:20.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:20.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:20.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:22.645 INFO analysis - overlay_calltree_with_coverage: [+] found 587 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:22.963 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:22.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/pix1_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:22.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:22.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:22.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:22.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:24.869 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:25.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:25.204 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/kernel_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:25.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:25.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:25.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:25.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:27.128 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:27.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:27.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/boxfunc5_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:27.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:27.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:27.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:27.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:29.574 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:29.906 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:29.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/baseline_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:29.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:30.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:30.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:30.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:31.972 INFO analysis - overlay_calltree_with_coverage: [+] found 651 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:32.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:32.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/checkerboard_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:32.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:32.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:32.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:32.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:34.348 INFO analysis - overlay_calltree_with_coverage: [+] found 604 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:34.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:34.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/dewarp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:34.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:34.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:34.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:34.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:36.857 INFO analysis - overlay_calltree_with_coverage: [+] found 820 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:37.234 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:37.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20240522/paintcmap_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:37.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:37.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:37.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:37.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:39.122 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:46.362 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:46.363 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:46.363 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:46.364 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:46.533 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:46.717 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:46.964 INFO html_report - create_all_function_table: Assembled a total of 6520 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:46.964 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:47.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:47.016 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:47.021 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:47.022 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 683 -- : 683 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:47.022 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:47.023 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:48.972 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:49.294 INFO html_helpers - create_horisontal_calltree_image: Creating image maze_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:49.295 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (575 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:49.461 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:49.461 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:49.652 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:49.652 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:50.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:50.441 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:50.448 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:50.449 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 853 -- : 853 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:50.449 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:50.450 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:50.895 INFO html_helpers - create_horisontal_calltree_image: Creating image fhmtgen_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:50.896 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (733 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.043 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.043 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.185 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.185 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.970 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.972 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.972 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.972 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:51.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:52.116 INFO html_helpers - create_horisontal_calltree_image: Creating image colorfill_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:52.116 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (220 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:52.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:52.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:52.320 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:52.321 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:53.080 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:53.080 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:53.130 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:53.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8154 -- : 8154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:53.141 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:53.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:57.266 INFO html_helpers - create_horisontal_calltree_image: Creating image pixconv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:57.275 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7082 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:57.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:57.537 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:57.741 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:57.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:58.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:58.545 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:58.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:58.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1522 -- : 1522 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:58.557 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:58.560 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:59.336 INFO html_helpers - create_horisontal_calltree_image: Creating image bilateral_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:59.338 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:59.527 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:59.527 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:59.689 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:01:59.689 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:00.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:00.452 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:00.506 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:00.513 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8821 -- : 8821 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:00.515 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:00.521 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:30.353 INFO html_helpers - create_horisontal_calltree_image: Creating image ccthin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:30.362 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7669 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:30.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:30.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:30.558 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:30.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:31.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:31.309 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:31.370 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:31.379 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11167 -- : 11167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:31.381 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:31.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:36.905 INFO html_helpers - create_horisontal_calltree_image: Creating image adaptmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:36.913 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9723 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:37.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:37.219 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:37.443 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:37.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:38.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:38.220 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:38.282 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:38.291 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11147 -- : 11147 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:38.292 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:38.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:43.765 INFO html_helpers - create_horisontal_calltree_image: Creating image pix3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:43.772 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9694 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.011 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.011 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.194 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.937 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8449 -- : 8449 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:44.992 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:45.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:49.215 INFO html_helpers - create_horisontal_calltree_image: Creating image flipdetect_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:49.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7349 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:49.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:49.472 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:49.674 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:49.675 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:50.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:50.425 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:50.479 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:50.487 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10196 -- : 10196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:50.488 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:50.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:55.490 INFO html_helpers - create_horisontal_calltree_image: Creating image compare_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:55.497 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8855 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:55.743 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:55.743 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:55.927 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:55.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:56.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:56.686 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:56.746 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:56.756 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11492 -- : 11492 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:56.757 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:02:56.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:02.375 INFO html_helpers - create_horisontal_calltree_image: Creating image recog_basic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:02.384 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9988 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:02.442 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:02.442 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:02.519 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:02.520 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:03.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:03.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:03.333 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:03.342 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11121 -- : 11121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:03.343 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:03.347 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:08.782 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:08.789 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9642 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:08.834 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:08.834 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:08.905 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:08.907 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:09.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:09.655 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:09.715 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:09.724 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11127 -- : 11127 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:09.725 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:09.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:15.213 INFO html_helpers - create_horisontal_calltree_image: Creating image morphapp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:15.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9676 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:15.502 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:15.502 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:15.712 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:15.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:16.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:16.473 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:16.514 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:16.520 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7583 -- : 7583 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:16.522 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:16.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:20.261 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:20.267 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6637 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:20.313 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:20.313 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:20.389 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:20.390 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.158 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.164 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.165 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 857 -- : 857 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.165 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.588 INFO html_helpers - create_horisontal_calltree_image: Creating image fpix2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (713 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.768 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.929 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:21.929 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:22.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:22.683 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:22.746 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:22.755 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11368 -- : 11368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:22.757 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:22.782 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:28.410 INFO html_helpers - create_horisontal_calltree_image: Creating image binarize_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:28.419 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9893 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:28.887 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:28.887 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:29.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:29.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:29.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:29.999 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:30.058 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:30.067 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10480 -- : 10480 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:30.069 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:03:30.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:02.894 INFO html_helpers - create_horisontal_calltree_image: Creating image pageseg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:02.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:03.910 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:03.910 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:04.553 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:04.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:05.313 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:05.313 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:05.348 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:05.353 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6344 -- : 6344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:05.354 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:05.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:08.400 INFO html_helpers - create_horisontal_calltree_image: Creating image graphics_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:08.404 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5520 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:08.711 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:08.711 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:08.932 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:08.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:09.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:09.677 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:09.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:09.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6349 -- : 6349 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:09.718 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:09.725 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:12.851 INFO html_helpers - create_horisontal_calltree_image: Creating image affine_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:12.855 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5547 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:12.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:12.998 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:13.129 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:13.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:13.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:13.887 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:13.946 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:13.955 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11105 -- : 11105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:13.956 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:13.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:19.395 INFO html_helpers - create_horisontal_calltree_image: Creating image classapp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:19.405 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9625 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:19.794 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:19.794 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:20.082 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:20.083 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:20.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:20.884 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:20.935 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:20.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8718 -- : 8718 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:20.944 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:20.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:25.222 INFO html_helpers - create_horisontal_calltree_image: Creating image mask_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:25.228 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7589 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:25.575 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:25.575 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:25.832 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:25.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:26.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:26.605 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:26.650 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:26.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7853 -- : 7853 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:26.658 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:26.671 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:30.538 INFO html_helpers - create_horisontal_calltree_image: Creating image enhance_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:30.545 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6895 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:31.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:31.188 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:31.618 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:31.619 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:32.393 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:32.393 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:32.446 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:32.454 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9313 -- : 9313 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:32.455 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:32.471 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:37.050 INFO html_helpers - create_horisontal_calltree_image: Creating image colorquant_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:37.057 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8129 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:37.692 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:37.692 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:38.124 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:38.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:38.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:38.910 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:38.958 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:38.965 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8409 -- : 8409 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:38.967 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:38.989 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:44.200 INFO html_helpers - create_horisontal_calltree_image: Creating image pix_orient_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:44.205 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:44.426 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:44.427 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:44.612 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:44.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:45.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:45.390 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:45.422 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:45.427 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5693 -- : 5693 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:45.427 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:45.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:48.199 INFO html_helpers - create_horisontal_calltree_image: Creating image bilinear_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:48.203 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4955 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:48.359 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:48.360 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:48.503 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:48.504 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:49.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:49.293 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:49.325 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:49.329 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5490 -- : 5490 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:49.330 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:49.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:49.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:52.076 INFO html_helpers - create_horisontal_calltree_image: Creating image pix_rotate_shear_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:52.082 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4779 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:52.435 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:52.436 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:52.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:52.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:52.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:53.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:53.463 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:53.523 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:53.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11037 -- : 11037 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:53.534 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:53.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:58.947 INFO html_helpers - create_horisontal_calltree_image: Creating image finditalic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:58.955 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9560 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:59.493 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:59.493 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:59.857 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:04:59.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:00.641 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:00.641 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:00.690 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:00.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8606 -- : 8606 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:00.698 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:00.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:30.209 INFO html_helpers - create_horisontal_calltree_image: Creating image barcode_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:30.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7481 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:30.657 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:30.657 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:30.968 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:30.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:31.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:31.763 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:31.774 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:31.775 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1498 -- : 1498 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:31.775 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:31.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:32.542 INFO html_helpers - create_horisontal_calltree_image: Creating image ccbord_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:32.544 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1298 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:32.840 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:32.840 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:33.068 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:33.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:33.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:33.831 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:33.837 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:33.837 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 694 -- : 694 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:33.838 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:33.839 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:34.196 INFO html_helpers - create_horisontal_calltree_image: Creating image grayquant_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:34.197 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (587 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:34.364 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:34.365 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:34.510 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:34.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.259 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.265 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.266 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 795 -- : 795 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.266 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.267 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.680 INFO html_helpers - create_horisontal_calltree_image: Creating image graymorph_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.680 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (687 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.825 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.966 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:35.967 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:36.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:36.735 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:36.807 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:36.817 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12919 -- : 12919 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:36.818 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:36.837 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:43.217 INFO html_helpers - create_horisontal_calltree_image: Creating image pixa_recog_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:43.226 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:44.171 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:44.171 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:44.766 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:44.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:45.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:45.546 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:45.581 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:45.586 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6252 -- : 6252 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:45.587 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:45.597 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:48.641 INFO html_helpers - create_horisontal_calltree_image: Creating image blend_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:48.647 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5490 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:48.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:48.878 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.058 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.816 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.817 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.817 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 178 -- : 178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.817 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.818 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.911 INFO html_helpers - create_horisontal_calltree_image: Creating image jpegiostub_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.911 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:49.991 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:50.088 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:50.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:50.816 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:50.816 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:50.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:50.855 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6414 -- : 6414 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:50.856 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:50.861 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:53.946 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:53.949 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5532 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.051 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.152 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.884 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.915 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.920 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5813 -- : 5813 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.920 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:54.927 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:57.731 INFO html_helpers - create_horisontal_calltree_image: Creating image morph_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:57.734 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5076 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:57.901 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:57.901 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:58.038 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:58.038 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:58.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:58.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:58.827 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:58.835 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9878 -- : 9878 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:58.836 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:05:58.839 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:03.617 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:03.622 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8538 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:03.666 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:03.666 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:03.731 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:03.732 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:04.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:04.477 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:04.536 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:04.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11462 -- : 11462 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:04.547 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:04.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:10.117 INFO html_helpers - create_horisontal_calltree_image: Creating image pix4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:10.123 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9951 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:10.515 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:10.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:10.786 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:10.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.544 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.544 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 181 -- : 181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.544 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.544 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.639 INFO html_helpers - create_horisontal_calltree_image: Creating image pix1_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.640 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (143 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.722 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.722 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.819 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:11.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.547 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.548 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 210 -- : 210 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.663 INFO html_helpers - create_horisontal_calltree_image: Creating image kernel_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.663 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (166 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.753 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.855 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:12.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:13.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:13.612 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:13.665 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:13.673 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10137 -- : 10137 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:13.674 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:13.677 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:18.670 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc5_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:18.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8778 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:18.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:18.724 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:18.790 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:18.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:19.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:19.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:19.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:19.644 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10732 -- : 10732 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:19.645 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:19.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:24.910 INFO html_helpers - create_horisontal_calltree_image: Creating image baseline_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:24.917 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9298 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:25.346 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:25.346 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:25.638 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:25.639 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:26.393 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:26.393 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:26.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:26.444 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8367 -- : 8367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:26.445 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:26.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:30.554 INFO html_helpers - create_horisontal_calltree_image: Creating image checkerboard_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:30.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7275 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:30.939 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:30.939 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:31.210 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:31.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:31.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:31.970 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:32.035 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:32.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12747 -- : 12747 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:32.047 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:06:32.063 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:03.231 INFO html_helpers - create_horisontal_calltree_image: Creating image dewarp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:03.238 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11106 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:03.734 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:03.734 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:04.065 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:04.066 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:04.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:04.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:04.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:04.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:04.828 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:04.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.002 INFO html_helpers - create_horisontal_calltree_image: Creating image paintcmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.002 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (278 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.123 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.239 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.977 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.977 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:07:05.977 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:11:18.157 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:11:18.172 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:11:18.174 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:11:18.176 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:15:51.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:15:51.503 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:15:54.918 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:15:54.932 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:15:54.934 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:20:15.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:20:15.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:20:18.865 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:20:18.897 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:20:18.900 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:54.185 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:54.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:58.165 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['EncodeStreamHook', 'pixMorphSequenceDwa', 'encode_mcu_huff'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:59.058 INFO html_report - create_all_function_table: Assembled a total of 6520 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:59.163 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.187 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.188 INFO engine_input - analysis_func: Generating input for maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lqueueDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:03.711 INFO engine_input - analysis_func: Generating input for fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaAddHitMiss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaAddSel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.089 INFO engine_input - analysis_func: Generating input for colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaAddBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_colorfillCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_dnaaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.479 INFO engine_input - analysis_func: Generating input for pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixColorsForQuantization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdTo4bpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:04.873 INFO engine_input - analysis_func: Generating input for bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateRGBImage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bilateralCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kernelInvert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetExtremeValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.259 INFO engine_input - analysis_func: Generating input for ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaThinConnected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:05.655 INFO engine_input - analysis_func: Generating input for adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleBySamplingWithShift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.052 INFO engine_input - analysis_func: Generating input for pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetUnderTransparency Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixInvert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAbsDiffOnLine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyWithBoxa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAverageByRow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixVarianceByColumn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.441 INFO engine_input - analysis_func: Generating input for flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUpDownDetect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeCompBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateCompBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:06.830 INFO engine_input - analysis_func: Generating input for compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdToBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateRGBImage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCompareGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPerceptualDiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixColorMorph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCompareRGB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.218 INFO engine_input - analysis_func: Generating input for recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: returnErrorPtr1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.609 INFO engine_input - analysis_func: Generating input for boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:07.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.008 INFO engine_input - analysis_func: Generating input for morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringRemoveChars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixIntersectionOfMorphOps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.406 INFO engine_input - analysis_func: Generating input for boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:08.800 INFO engine_input - analysis_func: Generating input for fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertToDPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fpixAddSlopeBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.193 INFO engine_input - analysis_func: Generating input for binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.575 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaMakeConstant Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleSmooth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.587 INFO engine_input - analysis_func: Generating input for pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFFetchNormalTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generatePtaBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFWriteDirectorySec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:09.988 INFO engine_input - analysis_func: Generating input for graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert24To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRenderHashMaskArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixFillPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generatePtaBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRenderPta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.397 INFO engine_input - analysis_func: Generating input for affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffineSequential Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAllArbitrary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:10.794 INFO engine_input - analysis_func: Generating input for classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWordMaskByDilation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scaleBinaryLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptraRemove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWordBoxesByDilation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnComp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.188 INFO engine_input - analysis_func: Generating input for mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixPaintSelfThroughMask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertRGBToGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.580 INFO engine_input - analysis_func: Generating input for enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemTiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFStripSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFGetField Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFFetchNormalTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaDisplayTiledAndScaled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:11.960 INFO engine_input - analysis_func: Generating input for colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteStreamPng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: splitPathAtDirectory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinary2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:12.340 INFO engine_input - analysis_func: Generating input for pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinaryCascade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphCompSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUpDownDetect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeCompBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.201 INFO engine_input - analysis_func: Generating input for bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAllArbitrary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.592 INFO engine_input - analysis_func: Generating input for pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_read_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_init_read_transformations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WebPInitAlphaProcessing_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_colorspace_check_xy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:36.987 INFO engine_input - analysis_func: Generating input for finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gplotMakeOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenWriteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encodeAscii85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGenerateCIData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.381 INFO engine_input - analysis_func: Generating input for barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRotate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gplotMakeOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayAddString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixExtractBarcodeWidths1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:37.769 INFO engine_input - analysis_func: Generating input for ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetOuterBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnCompPixa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.148 INFO engine_input - analysis_func: Generating input for grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdGrayArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makeGrayQuantTableArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.522 INFO engine_input - analysis_func: Generating input for graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseGray3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixOpenGray3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:38.902 INFO engine_input - analysis_func: Generating input for pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaDisplayTiledInRows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemTiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_dnaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFStripSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaExtendArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFGetField Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogSplitIntoCharacters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.295 INFO engine_input - analysis_func: Generating input for blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendBackgroundToColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendGrayAdapt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert24To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendHardLight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:39.686 INFO engine_input - analysis_func: Generating input for jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.071 INFO engine_input - analysis_func: Generating input for edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetEdgeProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetLastOnPixelInRun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetLastOffPixelInRun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.455 INFO engine_input - analysis_func: Generating input for morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetOrClearBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixHMT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selCreateFromPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:40.838 INFO engine_input - analysis_func: Generating input for boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.220 INFO engine_input - analysis_func: Generating input for pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetMax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetBinnedComponentRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleBySamplingWithShift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.602 INFO engine_input - analysis_func: Generating input for pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixExtractData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:41.982 INFO engine_input - analysis_func: Generating input for kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kernelCreateFromPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.366 INFO engine_input - analysis_func: Generating input for boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:42.753 INFO engine_input - analysis_func: Generating input for baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleAreaMap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptraRemove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.143 INFO engine_input - analysis_func: Generating input for checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaMakeThinSets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.528 INFO engine_input - analysis_func: Generating input for dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dewarpFindVertDisparity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dewarpaApplyInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaExtendArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapGetIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBackgroundNorm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:43.913 INFO engine_input - analysis_func: Generating input for paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetSelectMaskedCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.295 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.296 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.296 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.321 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:25:44.321 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:26.281 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:26.282 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:26.282 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:04.650 INFO sinks_analyser - analysis_func: ['boxfunc_fuzzer.cc', 'graphics_fuzzer.cc', 'pix_orient_fuzzer.cc', 'barcode_fuzzer.cc', 'ccbord_fuzzer.cc', 'pageseg_fuzzer.cc', 'blend_fuzzer.cc', 'morphapp_fuzzer.cc', 'binarize_fuzzer.cc', 'adaptmap_fuzzer.cc', 'compare_fuzzer.cc', 'classapp_fuzzer.cc', 'checkerboard_fuzzer.cc', 'mask_fuzzer.cc', 'dewarp_fuzzer.cc', 'graymorph_fuzzer.cc', 'bilateral_fuzzer.cc', 'boxfunc3_fuzzer.cc', 'paintcmap_fuzzer.cc', 'colorfill_fuzzer.cc', 'recog_basic_fuzzer.cc', 'fhmtgen_fuzzer.cc', 'pix_rotate_shear_fuzzer.cc', 'enhance_fuzzer.cc', 'baseline_fuzzer.cc', 'pix4_fuzzer.cc', 'fpix2_fuzzer.cc', 'flipdetect_fuzzer.cc', 'colorquant_fuzzer.cc', 'jpegiostub_fuzzer.cc', 'boxfunc4_fuzzer.cc', 'morph_fuzzer.cc', 'bilinear_fuzzer.cc', 'kernel_fuzzer.cc', 'ccthin_fuzzer.cc', 'pix3_fuzzer.cc', 'pixa_recog_fuzzer.cc', 'edge_fuzzer.cc', 'pixconv_fuzzer.cc', 'maze_fuzzer.cc', 'finditalic_fuzzer.cc', 'grayquant_fuzzer.cc', 'affine_fuzzer.cc', 'boxfunc5_fuzzer.cc', 'pix1_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:04.884 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:04.908 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:05.006 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.225 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.239 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.307 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.392 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.406 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.844 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.849 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.851 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.851 INFO annotated_cfg - analysis_func: Analysing: maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.854 INFO annotated_cfg - analysis_func: Analysing: fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.857 INFO annotated_cfg - analysis_func: Analysing: colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.858 INFO annotated_cfg - analysis_func: Analysing: pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.890 INFO annotated_cfg - analysis_func: Analysing: bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.896 INFO annotated_cfg - analysis_func: Analysing: ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.931 INFO annotated_cfg - analysis_func: Analysing: adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:06.972 INFO annotated_cfg - analysis_func: Analysing: pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.014 INFO annotated_cfg - analysis_func: Analysing: flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.045 INFO annotated_cfg - analysis_func: Analysing: compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.082 INFO annotated_cfg - analysis_func: Analysing: recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.123 INFO annotated_cfg - analysis_func: Analysing: boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.163 INFO annotated_cfg - analysis_func: Analysing: morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.202 INFO annotated_cfg - analysis_func: Analysing: boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.229 INFO annotated_cfg - analysis_func: Analysing: fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.233 INFO annotated_cfg - analysis_func: Analysing: binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.273 INFO annotated_cfg - analysis_func: Analysing: pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.310 INFO annotated_cfg - analysis_func: Analysing: graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.332 INFO annotated_cfg - analysis_func: Analysing: affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.355 INFO annotated_cfg - analysis_func: Analysing: classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.394 INFO annotated_cfg - analysis_func: Analysing: mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.424 INFO annotated_cfg - analysis_func: Analysing: enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.454 INFO annotated_cfg - analysis_func: Analysing: colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.488 INFO annotated_cfg - analysis_func: Analysing: pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.518 INFO annotated_cfg - analysis_func: Analysing: bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.538 INFO annotated_cfg - analysis_func: Analysing: pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.556 INFO annotated_cfg - analysis_func: Analysing: finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.594 INFO annotated_cfg - analysis_func: Analysing: barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.623 INFO annotated_cfg - analysis_func: Analysing: ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.628 INFO annotated_cfg - analysis_func: Analysing: grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.631 INFO annotated_cfg - analysis_func: Analysing: graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.634 INFO annotated_cfg - analysis_func: Analysing: pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.679 INFO annotated_cfg - analysis_func: Analysing: blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.701 INFO annotated_cfg - analysis_func: Analysing: jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.702 INFO annotated_cfg - analysis_func: Analysing: edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.723 INFO annotated_cfg - analysis_func: Analysing: morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.743 INFO annotated_cfg - analysis_func: Analysing: boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.775 INFO annotated_cfg - analysis_func: Analysing: pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.814 INFO annotated_cfg - analysis_func: Analysing: pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.814 INFO annotated_cfg - analysis_func: Analysing: kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.815 INFO annotated_cfg - analysis_func: Analysing: boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.849 INFO annotated_cfg - analysis_func: Analysing: baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.884 INFO annotated_cfg - analysis_func: Analysing: checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.914 INFO annotated_cfg - analysis_func: Analysing: dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:07.961 INFO annotated_cfg - analysis_func: Analysing: paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20240522/linux -- paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.496 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:08.841 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:09.161 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:09.481 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:09.796 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:10.109 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:10.424 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:10.734 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:11.049 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:11.404 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:11.727 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:12.039 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:12.354 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:12.671 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:12.989 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:13.300 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:13.618 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:13.940 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:14.260 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:14.578 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:14.894 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:15.218 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:15.547 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:15.871 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:16.196 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:16.512 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:16.861 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:17.164 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:17.480 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:17.798 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:18.115 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:18.455 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:18.778 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:19.088 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:19.397 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:19.708 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:20.021 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:20.344 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:20.671 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:21.001 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:21.306 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:21.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:21.924 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:22.234 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:22.559 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:28:22.818 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:52:57.267 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:22.507 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:22.508 INFO debug_info - create_friendly_debug_types: Have to create for 2770916 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.666 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.683 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.699 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.714 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.731 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.746 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.763 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.778 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.794 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.809 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.826 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.840 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.856 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.871 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.886 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.901 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.918 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.936 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.952 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.968 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:31.985 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.002 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.019 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.035 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.051 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.067 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.083 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.100 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.116 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.133 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.149 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.164 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.179 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.196 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.214 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.230 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.247 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.263 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.280 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.297 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.313 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.330 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.347 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.363 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.380 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.398 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.414 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.430 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.447 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.465 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.482 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.500 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.517 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.534 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.550 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.566 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.584 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.600 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.616 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.633 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.651 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.669 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.687 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.703 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.719 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.735 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.751 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.768 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.787 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.822 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.853 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.880 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.908 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.937 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.969 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:32.998 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:33.023 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:33.048 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:33.073 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:33.098 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:33.122 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:33.146 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:33.170 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.605 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.623 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.639 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.659 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.676 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.692 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.708 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.725 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.745 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.762 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.779 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.796 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.812 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.829 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.847 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.864 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.881 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.898 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.916 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.932 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.949 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.965 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.982 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:07.998 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.014 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.029 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.047 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.063 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.077 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.092 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.109 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.126 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.146 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.165 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.181 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.197 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.214 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.231 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.248 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.263 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.280 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.300 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.316 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.333 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.349 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.365 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.381 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.398 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.415 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.434 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.451 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.468 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.485 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.502 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.519 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.537 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.560 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.579 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.596 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.613 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.630 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.647 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.663 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.681 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.699 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.718 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.737 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.753 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.768 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.785 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.801 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.819 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.837 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.854 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.872 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.888 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.905 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.920 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.938 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.954 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.970 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:08.987 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.005 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.023 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.040 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.057 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.073 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.089 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.105 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.125 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.144 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.162 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.179 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.195 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.212 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.229 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.246 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.263 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.279 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.296 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.314 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.335 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.353 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.369 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.386 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.403 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.422 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.444 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.463 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.481 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.500 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.516 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.535 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.552 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.571 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.587 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.605 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.621 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.641 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.658 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.676 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.693 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.710 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.726 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.745 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.763 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.781 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.798 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.817 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.834 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.854 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.874 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.892 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.912 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.929 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.948 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.966 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:09.983 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.000 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.019 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.036 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.056 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.075 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.094 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.110 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.128 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.146 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.164 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.184 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.201 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.218 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.237 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.256 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.278 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.297 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.315 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.333 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.350 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.370 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.390 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.411 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.432 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.450 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.471 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.492 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.510 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.528 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.546 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.563 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.580 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.599 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.617 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.635 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.653 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.674 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.693 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.713 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.731 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.749 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.766 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.784 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.803 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.820 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.838 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.854 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.871 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.887 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.907 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.926 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.943 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.960 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.976 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.994 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.012 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.028 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.044 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.075 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.093 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.109 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.129 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.146 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.162 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.179 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.196 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.213 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.232 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.250 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.267 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.284 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.303 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.325 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.345 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.365 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.384 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.403 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.422 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.443 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.462 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.479 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.498 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.518 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.535 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.555 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.572 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.590 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.607 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.624 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.642 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.663 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.686 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.711 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.732 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.751 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.770 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.789 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.808 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.825 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.843 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.870 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.902 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.923 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.945 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.963 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.979 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:11.996 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.016 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.037 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.056 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.075 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.095 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.112 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.131 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.148 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.165 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.184 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.202 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.221 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.239 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.257 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.274 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.291 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.306 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.325 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.343 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.361 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.381 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.402 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.422 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.445 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.463 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.481 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.498 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.515 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.534 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.555 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.572 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.590 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.608 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.626 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.644 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.662 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.681 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.699 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.716 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.734 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.754 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.772 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.792 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.810 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.827 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.845 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.866 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.886 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.910 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.929 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.946 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.963 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:12.987 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.009 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.031 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.051 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.072 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.096 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.117 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.135 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.152 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.171 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.194 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.220 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.244 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.269 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.289 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.309 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.329 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.357 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.384 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.403 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.425 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.445 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.462 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.488 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.510 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.529 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.548 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.566 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.585 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.605 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.622 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.642 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.661 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.681 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.702 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.720 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.736 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.753 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.770 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.789 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.811 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.828 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.845 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.862 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.878 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.894 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.912 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.929 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.945 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.962 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.978 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:13.995 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.015 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.033 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.051 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.069 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.088 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.107 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.126 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.144 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.162 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.179 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.199 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.225 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.249 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.272 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.291 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.310 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.328 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.348 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.370 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.387 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.405 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.423 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.442 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.465 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.484 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.501 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.518 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.534 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.552 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.571 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.587 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.605 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.622 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.640 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.658 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.674 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.693 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.712 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.730 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.748 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.766 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.784 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.802 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.820 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.838 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.854 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.871 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.892 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.911 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.927 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.945 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.961 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.979 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.997 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.014 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.031 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.049 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.070 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.087 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.103 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.120 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.139 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.157 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.176 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.197 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.217 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.235 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.253 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.271 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.289 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.306 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.325 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.343 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.360 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.378 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.399 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.417 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.435 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.455 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.476 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.502 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.520 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.537 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.555 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.576 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.600 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.621 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.639 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.657 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.674 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.693 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.711 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.730 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.747 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.764 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.782 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.800 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.817 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.838 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.856 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.874 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.891 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.912 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.932 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.950 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.967 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:15.984 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.002 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.020 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.039 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.058 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.075 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.091 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.108 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.124 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.142 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.159 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.175 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.191 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.209 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.226 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.245 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.262 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.278 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.294 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.310 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.327 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.402 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.422 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.442 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.458 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.475 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.492 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.509 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.526 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.544 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.562 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.579 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.598 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.619 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.637 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.655 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.675 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.695 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.715 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.733 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.751 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.768 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.785 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.802 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.820 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.838 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.856 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.874 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.891 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.910 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.927 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.944 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.961 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:16.980 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.000 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.021 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.038 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.055 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.072 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.090 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.108 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.127 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.145 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.162 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.179 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.197 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.214 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.235 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.253 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.269 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.288 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.305 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.322 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.339 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.355 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.371 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.390 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.407 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.427 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.446 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.463 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.481 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.498 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.515 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.533 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.550 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.566 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.583 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.600 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.617 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.638 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.655 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.671 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.688 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.707 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.726 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.746 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.763 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.780 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.797 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.813 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.831 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.849 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.867 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.884 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.900 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.917 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.936 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.952 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.969 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:17.986 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.004 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.020 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.039 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.055 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.071 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.087 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.104 INFO debug_info - create_friendly_debug_types: Idx: 1640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.120 INFO debug_info - create_friendly_debug_types: Idx: 1642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.139 INFO debug_info - create_friendly_debug_types: Idx: 1645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.157 INFO debug_info - create_friendly_debug_types: Idx: 1647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.174 INFO debug_info - create_friendly_debug_types: Idx: 1650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.191 INFO debug_info - create_friendly_debug_types: Idx: 1652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.207 INFO debug_info - create_friendly_debug_types: Idx: 1655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.225 INFO debug_info - create_friendly_debug_types: Idx: 1657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.242 INFO debug_info - create_friendly_debug_types: Idx: 1660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.259 INFO debug_info - create_friendly_debug_types: Idx: 1662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.279 INFO debug_info - create_friendly_debug_types: Idx: 1665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.297 INFO debug_info - create_friendly_debug_types: Idx: 1667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.315 INFO debug_info - create_friendly_debug_types: Idx: 1670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.334 INFO debug_info - create_friendly_debug_types: Idx: 1672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.354 INFO debug_info - create_friendly_debug_types: Idx: 1675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.372 INFO debug_info - create_friendly_debug_types: Idx: 1677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.388 INFO debug_info - create_friendly_debug_types: Idx: 1680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.405 INFO debug_info - create_friendly_debug_types: Idx: 1682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.420 INFO debug_info - create_friendly_debug_types: Idx: 1685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.439 INFO debug_info - create_friendly_debug_types: Idx: 1687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.457 INFO debug_info - create_friendly_debug_types: Idx: 1690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.474 INFO debug_info - create_friendly_debug_types: Idx: 1692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.491 INFO debug_info - create_friendly_debug_types: Idx: 1695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.509 INFO debug_info - create_friendly_debug_types: Idx: 1697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.525 INFO debug_info - create_friendly_debug_types: Idx: 1700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.542 INFO debug_info - create_friendly_debug_types: Idx: 1702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.559 INFO debug_info - create_friendly_debug_types: Idx: 1705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.577 INFO debug_info - create_friendly_debug_types: Idx: 1707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.594 INFO debug_info - create_friendly_debug_types: Idx: 1710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.611 INFO debug_info - create_friendly_debug_types: Idx: 1712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.629 INFO debug_info - create_friendly_debug_types: Idx: 1715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.646 INFO debug_info - create_friendly_debug_types: Idx: 1717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.663 INFO debug_info - create_friendly_debug_types: Idx: 1720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.680 INFO debug_info - create_friendly_debug_types: Idx: 1722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.697 INFO debug_info - create_friendly_debug_types: Idx: 1725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.714 INFO debug_info - create_friendly_debug_types: Idx: 1727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.732 INFO debug_info - create_friendly_debug_types: Idx: 1730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.750 INFO debug_info - create_friendly_debug_types: Idx: 1732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.769 INFO debug_info - create_friendly_debug_types: Idx: 1735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.785 INFO debug_info - create_friendly_debug_types: Idx: 1737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.802 INFO debug_info - create_friendly_debug_types: Idx: 1740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.819 INFO debug_info - create_friendly_debug_types: Idx: 1742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.840 INFO debug_info - create_friendly_debug_types: Idx: 1745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.860 INFO debug_info - create_friendly_debug_types: Idx: 1747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.880 INFO debug_info - create_friendly_debug_types: Idx: 1750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.899 INFO debug_info - create_friendly_debug_types: Idx: 1752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.920 INFO debug_info - create_friendly_debug_types: Idx: 1755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.942 INFO debug_info - create_friendly_debug_types: Idx: 1757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.963 INFO debug_info - create_friendly_debug_types: Idx: 1760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.982 INFO debug_info - create_friendly_debug_types: Idx: 1762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.001 INFO debug_info - create_friendly_debug_types: Idx: 1765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.021 INFO debug_info - create_friendly_debug_types: Idx: 1767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.041 INFO debug_info - create_friendly_debug_types: Idx: 1770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.065 INFO debug_info - create_friendly_debug_types: Idx: 1772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.085 INFO debug_info - create_friendly_debug_types: Idx: 1775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.104 INFO debug_info - create_friendly_debug_types: Idx: 1777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.124 INFO debug_info - create_friendly_debug_types: Idx: 1780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.142 INFO debug_info - create_friendly_debug_types: Idx: 1782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.162 INFO debug_info - create_friendly_debug_types: Idx: 1785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.185 INFO debug_info - create_friendly_debug_types: Idx: 1787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.208 INFO debug_info - create_friendly_debug_types: Idx: 1790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.228 INFO debug_info - create_friendly_debug_types: Idx: 1792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.251 INFO debug_info - create_friendly_debug_types: Idx: 1795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.273 INFO debug_info - create_friendly_debug_types: Idx: 1797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.294 INFO debug_info - create_friendly_debug_types: Idx: 1800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.315 INFO debug_info - create_friendly_debug_types: Idx: 1802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.335 INFO debug_info - create_friendly_debug_types: Idx: 1805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.355 INFO debug_info - create_friendly_debug_types: Idx: 1807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.375 INFO debug_info - create_friendly_debug_types: Idx: 1810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.395 INFO debug_info - create_friendly_debug_types: Idx: 1812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.414 INFO debug_info - create_friendly_debug_types: Idx: 1815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.442 INFO debug_info - create_friendly_debug_types: Idx: 1817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.464 INFO debug_info - create_friendly_debug_types: Idx: 1820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.484 INFO debug_info - create_friendly_debug_types: Idx: 1822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.504 INFO debug_info - create_friendly_debug_types: Idx: 1825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.523 INFO debug_info - create_friendly_debug_types: Idx: 1827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.544 INFO debug_info - create_friendly_debug_types: Idx: 1830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.566 INFO debug_info - create_friendly_debug_types: Idx: 1832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.587 INFO debug_info - create_friendly_debug_types: Idx: 1835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.610 INFO debug_info - create_friendly_debug_types: Idx: 1837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.632 INFO debug_info - create_friendly_debug_types: Idx: 1840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.653 INFO debug_info - create_friendly_debug_types: Idx: 1842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.674 INFO debug_info - create_friendly_debug_types: Idx: 1845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.695 INFO debug_info - create_friendly_debug_types: Idx: 1847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.720 INFO debug_info - create_friendly_debug_types: Idx: 1850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.743 INFO debug_info - create_friendly_debug_types: Idx: 1852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.764 INFO debug_info - create_friendly_debug_types: Idx: 1855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.785 INFO debug_info - create_friendly_debug_types: Idx: 1857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.808 INFO debug_info - create_friendly_debug_types: Idx: 1860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.830 INFO debug_info - create_friendly_debug_types: Idx: 1862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.853 INFO debug_info - create_friendly_debug_types: Idx: 1865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.874 INFO debug_info - create_friendly_debug_types: Idx: 1867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.894 INFO debug_info - create_friendly_debug_types: Idx: 1870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.918 INFO debug_info - create_friendly_debug_types: Idx: 1872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.946 INFO debug_info - create_friendly_debug_types: Idx: 1875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.972 INFO debug_info - create_friendly_debug_types: Idx: 1877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:19.998 INFO debug_info - create_friendly_debug_types: Idx: 1880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.025 INFO debug_info - create_friendly_debug_types: Idx: 1882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.052 INFO debug_info - create_friendly_debug_types: Idx: 1885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.077 INFO debug_info - create_friendly_debug_types: Idx: 1887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.100 INFO debug_info - create_friendly_debug_types: Idx: 1890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.123 INFO debug_info - create_friendly_debug_types: Idx: 1892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.146 INFO debug_info - create_friendly_debug_types: Idx: 1895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.169 INFO debug_info - create_friendly_debug_types: Idx: 1897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.190 INFO debug_info - create_friendly_debug_types: Idx: 1900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.214 INFO debug_info - create_friendly_debug_types: Idx: 1902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.234 INFO debug_info - create_friendly_debug_types: Idx: 1905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.257 INFO debug_info - create_friendly_debug_types: Idx: 1907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.282 INFO debug_info - create_friendly_debug_types: Idx: 1910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.313 INFO debug_info - create_friendly_debug_types: Idx: 1912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.341 INFO debug_info - create_friendly_debug_types: Idx: 1915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.373 INFO debug_info - create_friendly_debug_types: Idx: 1917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.397 INFO debug_info - create_friendly_debug_types: Idx: 1920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.422 INFO debug_info - create_friendly_debug_types: Idx: 1922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.458 INFO debug_info - create_friendly_debug_types: Idx: 1925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.482 INFO debug_info - create_friendly_debug_types: Idx: 1927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.503 INFO debug_info - create_friendly_debug_types: Idx: 1930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.525 INFO debug_info - create_friendly_debug_types: Idx: 1932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.547 INFO debug_info - create_friendly_debug_types: Idx: 1935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.567 INFO debug_info - create_friendly_debug_types: Idx: 1937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.588 INFO debug_info - create_friendly_debug_types: Idx: 1940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.608 INFO debug_info - create_friendly_debug_types: Idx: 1942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.628 INFO debug_info - create_friendly_debug_types: Idx: 1945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.653 INFO debug_info - create_friendly_debug_types: Idx: 1947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.674 INFO debug_info - create_friendly_debug_types: Idx: 1950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.698 INFO debug_info - create_friendly_debug_types: Idx: 1952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.721 INFO debug_info - create_friendly_debug_types: Idx: 1955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.742 INFO debug_info - create_friendly_debug_types: Idx: 1957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.768 INFO debug_info - create_friendly_debug_types: Idx: 1960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.812 INFO debug_info - create_friendly_debug_types: Idx: 1962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.857 INFO debug_info - create_friendly_debug_types: Idx: 1965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.898 INFO debug_info - create_friendly_debug_types: Idx: 1967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.939 INFO debug_info - create_friendly_debug_types: Idx: 1970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:20.981 INFO debug_info - create_friendly_debug_types: Idx: 1972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.027 INFO debug_info - create_friendly_debug_types: Idx: 1975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.068 INFO debug_info - create_friendly_debug_types: Idx: 1977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.107 INFO debug_info - create_friendly_debug_types: Idx: 1980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.146 INFO debug_info - create_friendly_debug_types: Idx: 1982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.192 INFO debug_info - create_friendly_debug_types: Idx: 1985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.236 INFO debug_info - create_friendly_debug_types: Idx: 1987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.279 INFO debug_info - create_friendly_debug_types: Idx: 1990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.328 INFO debug_info - create_friendly_debug_types: Idx: 1992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.375 INFO debug_info - create_friendly_debug_types: Idx: 1995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.425 INFO debug_info - create_friendly_debug_types: Idx: 1997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.470 INFO debug_info - create_friendly_debug_types: Idx: 2000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.515 INFO debug_info - create_friendly_debug_types: Idx: 2002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.560 INFO debug_info - create_friendly_debug_types: Idx: 2005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.603 INFO debug_info - create_friendly_debug_types: Idx: 2007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.648 INFO debug_info - create_friendly_debug_types: Idx: 2010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.690 INFO debug_info - create_friendly_debug_types: Idx: 2012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.734 INFO debug_info - create_friendly_debug_types: Idx: 2015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.782 INFO debug_info - create_friendly_debug_types: Idx: 2017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.824 INFO debug_info - create_friendly_debug_types: Idx: 2020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.866 INFO debug_info - create_friendly_debug_types: Idx: 2022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.912 INFO debug_info - create_friendly_debug_types: Idx: 2025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.953 INFO debug_info - create_friendly_debug_types: Idx: 2027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:21.994 INFO debug_info - create_friendly_debug_types: Idx: 2030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.039 INFO debug_info - create_friendly_debug_types: Idx: 2032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.091 INFO debug_info - create_friendly_debug_types: Idx: 2035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.142 INFO debug_info - create_friendly_debug_types: Idx: 2037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.186 INFO debug_info - create_friendly_debug_types: Idx: 2040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.229 INFO debug_info - create_friendly_debug_types: Idx: 2042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.277 INFO debug_info - create_friendly_debug_types: Idx: 2045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.324 INFO debug_info - create_friendly_debug_types: Idx: 2047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.365 INFO debug_info - create_friendly_debug_types: Idx: 2050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.410 INFO debug_info - create_friendly_debug_types: Idx: 2052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.450 INFO debug_info - create_friendly_debug_types: Idx: 2055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.492 INFO debug_info - create_friendly_debug_types: Idx: 2057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.532 INFO debug_info - create_friendly_debug_types: Idx: 2060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.576 INFO debug_info - create_friendly_debug_types: Idx: 2062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.621 INFO debug_info - create_friendly_debug_types: Idx: 2065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.670 INFO debug_info - create_friendly_debug_types: Idx: 2067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.722 INFO debug_info - create_friendly_debug_types: Idx: 2070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.765 INFO debug_info - create_friendly_debug_types: Idx: 2072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.807 INFO debug_info - create_friendly_debug_types: Idx: 2075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.863 INFO debug_info - create_friendly_debug_types: Idx: 2077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.915 INFO debug_info - create_friendly_debug_types: Idx: 2080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.968 INFO debug_info - create_friendly_debug_types: Idx: 2082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.011 INFO debug_info - create_friendly_debug_types: Idx: 2085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.048 INFO debug_info - create_friendly_debug_types: Idx: 2087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.094 INFO debug_info - create_friendly_debug_types: Idx: 2090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.136 INFO debug_info - create_friendly_debug_types: Idx: 2092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.180 INFO debug_info - create_friendly_debug_types: Idx: 2095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.232 INFO debug_info - create_friendly_debug_types: Idx: 2097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.280 INFO debug_info - create_friendly_debug_types: Idx: 2100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.328 INFO debug_info - create_friendly_debug_types: Idx: 2102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.384 INFO debug_info - create_friendly_debug_types: Idx: 2105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.436 INFO debug_info - create_friendly_debug_types: Idx: 2107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.481 INFO debug_info - create_friendly_debug_types: Idx: 2110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.523 INFO debug_info - create_friendly_debug_types: Idx: 2112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.568 INFO debug_info - create_friendly_debug_types: Idx: 2115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.619 INFO debug_info - create_friendly_debug_types: Idx: 2117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.674 INFO debug_info - create_friendly_debug_types: Idx: 2120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.720 INFO debug_info - create_friendly_debug_types: Idx: 2122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.757 INFO debug_info - create_friendly_debug_types: Idx: 2125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.802 INFO debug_info - create_friendly_debug_types: Idx: 2127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.841 INFO debug_info - create_friendly_debug_types: Idx: 2130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.878 INFO debug_info - create_friendly_debug_types: Idx: 2132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.912 INFO debug_info - create_friendly_debug_types: Idx: 2135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.956 INFO debug_info - create_friendly_debug_types: Idx: 2137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:23.996 INFO debug_info - create_friendly_debug_types: Idx: 2140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.037 INFO debug_info - create_friendly_debug_types: Idx: 2142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.083 INFO debug_info - create_friendly_debug_types: Idx: 2145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.129 INFO debug_info - create_friendly_debug_types: Idx: 2147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.172 INFO debug_info - create_friendly_debug_types: Idx: 2150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.210 INFO debug_info - create_friendly_debug_types: Idx: 2152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.248 INFO debug_info - create_friendly_debug_types: Idx: 2155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.291 INFO debug_info - create_friendly_debug_types: Idx: 2157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.333 INFO debug_info - create_friendly_debug_types: Idx: 2160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.379 INFO debug_info - create_friendly_debug_types: Idx: 2162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.412 INFO debug_info - create_friendly_debug_types: Idx: 2165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.445 INFO debug_info - create_friendly_debug_types: Idx: 2167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.485 INFO debug_info - create_friendly_debug_types: Idx: 2170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.524 INFO debug_info - create_friendly_debug_types: Idx: 2172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.559 INFO debug_info - create_friendly_debug_types: Idx: 2175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.601 INFO debug_info - create_friendly_debug_types: Idx: 2177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.646 INFO debug_info - create_friendly_debug_types: Idx: 2180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.687 INFO debug_info - create_friendly_debug_types: Idx: 2182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.731 INFO debug_info - create_friendly_debug_types: Idx: 2185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.769 INFO debug_info - create_friendly_debug_types: Idx: 2187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.807 INFO debug_info - create_friendly_debug_types: Idx: 2190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.851 INFO debug_info - create_friendly_debug_types: Idx: 2192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.889 INFO debug_info - create_friendly_debug_types: Idx: 2195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.924 INFO debug_info - create_friendly_debug_types: Idx: 2197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:24.966 INFO debug_info - create_friendly_debug_types: Idx: 2200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.003 INFO debug_info - create_friendly_debug_types: Idx: 2202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.045 INFO debug_info - create_friendly_debug_types: Idx: 2205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.080 INFO debug_info - create_friendly_debug_types: Idx: 2207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.118 INFO debug_info - create_friendly_debug_types: Idx: 2210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.157 INFO debug_info - create_friendly_debug_types: Idx: 2212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.194 INFO debug_info - create_friendly_debug_types: Idx: 2215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.234 INFO debug_info - create_friendly_debug_types: Idx: 2217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.285 INFO debug_info - create_friendly_debug_types: Idx: 2220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.327 INFO debug_info - create_friendly_debug_types: Idx: 2222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.369 INFO debug_info - create_friendly_debug_types: Idx: 2225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.415 INFO debug_info - create_friendly_debug_types: Idx: 2227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.450 INFO debug_info - create_friendly_debug_types: Idx: 2230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.487 INFO debug_info - create_friendly_debug_types: Idx: 2232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.528 INFO debug_info - create_friendly_debug_types: Idx: 2235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.565 INFO debug_info - create_friendly_debug_types: Idx: 2237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.607 INFO debug_info - create_friendly_debug_types: Idx: 2240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.647 INFO debug_info - create_friendly_debug_types: Idx: 2242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.685 INFO debug_info - create_friendly_debug_types: Idx: 2245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.723 INFO debug_info - create_friendly_debug_types: Idx: 2247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.764 INFO debug_info - create_friendly_debug_types: Idx: 2250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.801 INFO debug_info - create_friendly_debug_types: Idx: 2252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.843 INFO debug_info - create_friendly_debug_types: Idx: 2255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.882 INFO debug_info - create_friendly_debug_types: Idx: 2257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.922 INFO debug_info - create_friendly_debug_types: Idx: 2260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:25.960 INFO debug_info - create_friendly_debug_types: Idx: 2262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:26.006 INFO debug_info - create_friendly_debug_types: Idx: 2265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:26.048 INFO debug_info - create_friendly_debug_types: Idx: 2267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.560 INFO debug_info - create_friendly_debug_types: Idx: 2270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.580 INFO debug_info - create_friendly_debug_types: Idx: 2272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.599 INFO debug_info - create_friendly_debug_types: Idx: 2275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.617 INFO debug_info - create_friendly_debug_types: Idx: 2277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.636 INFO debug_info - create_friendly_debug_types: Idx: 2280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.656 INFO debug_info - create_friendly_debug_types: Idx: 2282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.680 INFO debug_info - create_friendly_debug_types: Idx: 2285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.702 INFO debug_info - create_friendly_debug_types: Idx: 2287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.725 INFO debug_info - create_friendly_debug_types: Idx: 2290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.750 INFO debug_info - create_friendly_debug_types: Idx: 2292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.770 INFO debug_info - create_friendly_debug_types: Idx: 2295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.792 INFO debug_info - create_friendly_debug_types: Idx: 2297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.814 INFO debug_info - create_friendly_debug_types: Idx: 2300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.836 INFO debug_info - create_friendly_debug_types: Idx: 2302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.859 INFO debug_info - create_friendly_debug_types: Idx: 2305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.883 INFO debug_info - create_friendly_debug_types: Idx: 2307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.904 INFO debug_info - create_friendly_debug_types: Idx: 2310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.925 INFO debug_info - create_friendly_debug_types: Idx: 2312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.944 INFO debug_info - create_friendly_debug_types: Idx: 2315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.965 INFO debug_info - create_friendly_debug_types: Idx: 2317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:12.985 INFO debug_info - create_friendly_debug_types: Idx: 2320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.010 INFO debug_info - create_friendly_debug_types: Idx: 2322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.031 INFO debug_info - create_friendly_debug_types: Idx: 2325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.054 INFO debug_info - create_friendly_debug_types: Idx: 2327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.078 INFO debug_info - create_friendly_debug_types: Idx: 2330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.099 INFO debug_info - create_friendly_debug_types: Idx: 2332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.118 INFO debug_info - create_friendly_debug_types: Idx: 2335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.139 INFO debug_info - create_friendly_debug_types: Idx: 2337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.158 INFO debug_info - create_friendly_debug_types: Idx: 2340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.179 INFO debug_info - create_friendly_debug_types: Idx: 2342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.199 INFO debug_info - create_friendly_debug_types: Idx: 2345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.220 INFO debug_info - create_friendly_debug_types: Idx: 2347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.240 INFO debug_info - create_friendly_debug_types: Idx: 2350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.263 INFO debug_info - create_friendly_debug_types: Idx: 2352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.283 INFO debug_info - create_friendly_debug_types: Idx: 2355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.304 INFO debug_info - create_friendly_debug_types: Idx: 2357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.326 INFO debug_info - create_friendly_debug_types: Idx: 2360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.347 INFO debug_info - create_friendly_debug_types: Idx: 2362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.370 INFO debug_info - create_friendly_debug_types: Idx: 2365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.395 INFO debug_info - create_friendly_debug_types: Idx: 2367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.417 INFO debug_info - create_friendly_debug_types: Idx: 2370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.441 INFO debug_info - create_friendly_debug_types: Idx: 2372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.464 INFO debug_info - create_friendly_debug_types: Idx: 2375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.487 INFO debug_info - create_friendly_debug_types: Idx: 2377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.509 INFO debug_info - create_friendly_debug_types: Idx: 2380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.529 INFO debug_info - create_friendly_debug_types: Idx: 2382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.552 INFO debug_info - create_friendly_debug_types: Idx: 2385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.572 INFO debug_info - create_friendly_debug_types: Idx: 2387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.593 INFO debug_info - create_friendly_debug_types: Idx: 2390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.614 INFO debug_info - create_friendly_debug_types: Idx: 2392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.639 INFO debug_info - create_friendly_debug_types: Idx: 2395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.662 INFO debug_info - create_friendly_debug_types: Idx: 2397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.686 INFO debug_info - create_friendly_debug_types: Idx: 2400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.709 INFO debug_info - create_friendly_debug_types: Idx: 2402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.731 INFO debug_info - create_friendly_debug_types: Idx: 2405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.752 INFO debug_info - create_friendly_debug_types: Idx: 2407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.775 INFO debug_info - create_friendly_debug_types: Idx: 2410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.796 INFO debug_info - create_friendly_debug_types: Idx: 2412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.818 INFO debug_info - create_friendly_debug_types: Idx: 2415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.838 INFO debug_info - create_friendly_debug_types: Idx: 2417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.860 INFO debug_info - create_friendly_debug_types: Idx: 2420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.883 INFO debug_info - create_friendly_debug_types: Idx: 2422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.907 INFO debug_info - create_friendly_debug_types: Idx: 2425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.928 INFO debug_info - create_friendly_debug_types: Idx: 2427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.947 INFO debug_info - create_friendly_debug_types: Idx: 2430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.967 INFO debug_info - create_friendly_debug_types: Idx: 2432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:13.986 INFO debug_info - create_friendly_debug_types: Idx: 2435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.008 INFO debug_info - create_friendly_debug_types: Idx: 2437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.027 INFO debug_info - create_friendly_debug_types: Idx: 2440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.049 INFO debug_info - create_friendly_debug_types: Idx: 2442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.075 INFO debug_info - create_friendly_debug_types: Idx: 2445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.098 INFO debug_info - create_friendly_debug_types: Idx: 2447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.118 INFO debug_info - create_friendly_debug_types: Idx: 2450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.140 INFO debug_info - create_friendly_debug_types: Idx: 2452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.162 INFO debug_info - create_friendly_debug_types: Idx: 2455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.181 INFO debug_info - create_friendly_debug_types: Idx: 2457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.201 INFO debug_info - create_friendly_debug_types: Idx: 2460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.221 INFO debug_info - create_friendly_debug_types: Idx: 2462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.242 INFO debug_info - create_friendly_debug_types: Idx: 2465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.266 INFO debug_info - create_friendly_debug_types: Idx: 2467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.295 INFO debug_info - create_friendly_debug_types: Idx: 2470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.317 INFO debug_info - create_friendly_debug_types: Idx: 2472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.339 INFO debug_info - create_friendly_debug_types: Idx: 2475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.361 INFO debug_info - create_friendly_debug_types: Idx: 2477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.385 INFO debug_info - create_friendly_debug_types: Idx: 2480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.411 INFO debug_info - create_friendly_debug_types: Idx: 2482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.433 INFO debug_info - create_friendly_debug_types: Idx: 2485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.455 INFO debug_info - create_friendly_debug_types: Idx: 2487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.477 INFO debug_info - create_friendly_debug_types: Idx: 2490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.499 INFO debug_info - create_friendly_debug_types: Idx: 2492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.521 INFO debug_info - create_friendly_debug_types: Idx: 2495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.540 INFO debug_info - create_friendly_debug_types: Idx: 2497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.563 INFO debug_info - create_friendly_debug_types: Idx: 2500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.585 INFO debug_info - create_friendly_debug_types: Idx: 2502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.606 INFO debug_info - create_friendly_debug_types: Idx: 2505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.628 INFO debug_info - create_friendly_debug_types: Idx: 2507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.655 INFO debug_info - create_friendly_debug_types: Idx: 2510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.681 INFO debug_info - create_friendly_debug_types: Idx: 2512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.705 INFO debug_info - create_friendly_debug_types: Idx: 2515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.730 INFO debug_info - create_friendly_debug_types: Idx: 2517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.752 INFO debug_info - create_friendly_debug_types: Idx: 2520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.774 INFO debug_info - create_friendly_debug_types: Idx: 2522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.797 INFO debug_info - create_friendly_debug_types: Idx: 2525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.822 INFO debug_info - create_friendly_debug_types: Idx: 2527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.845 INFO debug_info - create_friendly_debug_types: Idx: 2530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.866 INFO debug_info - create_friendly_debug_types: Idx: 2532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.887 INFO debug_info - create_friendly_debug_types: Idx: 2535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.910 INFO debug_info - create_friendly_debug_types: Idx: 2537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.932 INFO debug_info - create_friendly_debug_types: Idx: 2540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.954 INFO debug_info - create_friendly_debug_types: Idx: 2542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.977 INFO debug_info - create_friendly_debug_types: Idx: 2545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:14.999 INFO debug_info - create_friendly_debug_types: Idx: 2547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.020 INFO debug_info - create_friendly_debug_types: Idx: 2550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.043 INFO debug_info - create_friendly_debug_types: Idx: 2552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.065 INFO debug_info - create_friendly_debug_types: Idx: 2555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.086 INFO debug_info - create_friendly_debug_types: Idx: 2557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.107 INFO debug_info - create_friendly_debug_types: Idx: 2560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.129 INFO debug_info - create_friendly_debug_types: Idx: 2562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.150 INFO debug_info - create_friendly_debug_types: Idx: 2565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.174 INFO debug_info - create_friendly_debug_types: Idx: 2567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.203 INFO debug_info - create_friendly_debug_types: Idx: 2570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.225 INFO debug_info - create_friendly_debug_types: Idx: 2572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.247 INFO debug_info - create_friendly_debug_types: Idx: 2575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.267 INFO debug_info - create_friendly_debug_types: Idx: 2577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.289 INFO debug_info - create_friendly_debug_types: Idx: 2580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.311 INFO debug_info - create_friendly_debug_types: Idx: 2582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.333 INFO debug_info - create_friendly_debug_types: Idx: 2585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.354 INFO debug_info - create_friendly_debug_types: Idx: 2587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.375 INFO debug_info - create_friendly_debug_types: Idx: 2590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.394 INFO debug_info - create_friendly_debug_types: Idx: 2592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.416 INFO debug_info - create_friendly_debug_types: Idx: 2595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.436 INFO debug_info - create_friendly_debug_types: Idx: 2597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.455 INFO debug_info - create_friendly_debug_types: Idx: 2600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.473 INFO debug_info - create_friendly_debug_types: Idx: 2602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.491 INFO debug_info - create_friendly_debug_types: Idx: 2605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.510 INFO debug_info - create_friendly_debug_types: Idx: 2607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.531 INFO debug_info - create_friendly_debug_types: Idx: 2610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.551 INFO debug_info - create_friendly_debug_types: Idx: 2612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.572 INFO debug_info - create_friendly_debug_types: Idx: 2615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.592 INFO debug_info - create_friendly_debug_types: Idx: 2617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.610 INFO debug_info - create_friendly_debug_types: Idx: 2620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.628 INFO debug_info - create_friendly_debug_types: Idx: 2622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.647 INFO debug_info - create_friendly_debug_types: Idx: 2625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.665 INFO debug_info - create_friendly_debug_types: Idx: 2627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.689 INFO debug_info - create_friendly_debug_types: Idx: 2630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.709 INFO debug_info - create_friendly_debug_types: Idx: 2632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.729 INFO debug_info - create_friendly_debug_types: Idx: 2635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.750 INFO debug_info - create_friendly_debug_types: Idx: 2637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.770 INFO debug_info - create_friendly_debug_types: Idx: 2640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.786 INFO debug_info - create_friendly_debug_types: Idx: 2642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.804 INFO debug_info - create_friendly_debug_types: Idx: 2645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.820 INFO debug_info - create_friendly_debug_types: Idx: 2647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.839 INFO debug_info - create_friendly_debug_types: Idx: 2650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.856 INFO debug_info - create_friendly_debug_types: Idx: 2652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.874 INFO debug_info - create_friendly_debug_types: Idx: 2655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.891 INFO debug_info - create_friendly_debug_types: Idx: 2657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.908 INFO debug_info - create_friendly_debug_types: Idx: 2660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.925 INFO debug_info - create_friendly_debug_types: Idx: 2662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.944 INFO debug_info - create_friendly_debug_types: Idx: 2665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.964 INFO debug_info - create_friendly_debug_types: Idx: 2667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:15.982 INFO debug_info - create_friendly_debug_types: Idx: 2670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.000 INFO debug_info - create_friendly_debug_types: Idx: 2672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.017 INFO debug_info - create_friendly_debug_types: Idx: 2675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.034 INFO debug_info - create_friendly_debug_types: Idx: 2677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.053 INFO debug_info - create_friendly_debug_types: Idx: 2680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.072 INFO debug_info - create_friendly_debug_types: Idx: 2682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.090 INFO debug_info - create_friendly_debug_types: Idx: 2685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.107 INFO debug_info - create_friendly_debug_types: Idx: 2687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.125 INFO debug_info - create_friendly_debug_types: Idx: 2690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.145 INFO debug_info - create_friendly_debug_types: Idx: 2692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.166 INFO debug_info - create_friendly_debug_types: Idx: 2695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.186 INFO debug_info - create_friendly_debug_types: Idx: 2697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.207 INFO debug_info - create_friendly_debug_types: Idx: 2700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.230 INFO debug_info - create_friendly_debug_types: Idx: 2702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.249 INFO debug_info - create_friendly_debug_types: Idx: 2705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.267 INFO debug_info - create_friendly_debug_types: Idx: 2707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.287 INFO debug_info - create_friendly_debug_types: Idx: 2710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.309 INFO debug_info - create_friendly_debug_types: Idx: 2712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.328 INFO debug_info - create_friendly_debug_types: Idx: 2715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.348 INFO debug_info - create_friendly_debug_types: Idx: 2717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.368 INFO debug_info - create_friendly_debug_types: Idx: 2720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.387 INFO debug_info - create_friendly_debug_types: Idx: 2722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.410 INFO debug_info - create_friendly_debug_types: Idx: 2725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.429 INFO debug_info - create_friendly_debug_types: Idx: 2727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.451 INFO debug_info - create_friendly_debug_types: Idx: 2730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.472 INFO debug_info - create_friendly_debug_types: Idx: 2732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.491 INFO debug_info - create_friendly_debug_types: Idx: 2735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.510 INFO debug_info - create_friendly_debug_types: Idx: 2737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.530 INFO debug_info - create_friendly_debug_types: Idx: 2740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.551 INFO debug_info - create_friendly_debug_types: Idx: 2742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.570 INFO debug_info - create_friendly_debug_types: Idx: 2745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.588 INFO debug_info - create_friendly_debug_types: Idx: 2747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.606 INFO debug_info - create_friendly_debug_types: Idx: 2750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.625 INFO debug_info - create_friendly_debug_types: Idx: 2752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.649 INFO debug_info - create_friendly_debug_types: Idx: 2755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.669 INFO debug_info - create_friendly_debug_types: Idx: 2757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.688 INFO debug_info - create_friendly_debug_types: Idx: 2760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.710 INFO debug_info - create_friendly_debug_types: Idx: 2762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.730 INFO debug_info - create_friendly_debug_types: Idx: 2765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.748 INFO debug_info - create_friendly_debug_types: Idx: 2767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:57:16.770 INFO debug_info - create_friendly_debug_types: Idx: 2770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:59:21.310 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/convolve.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gplot.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/writefile.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/compare.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pageseg.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_aux.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dir.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirinfo.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirread.c ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_flush.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_getimage.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_open.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_read.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_strip.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_tile.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_write.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_unix.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirwrite.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dumpmode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_fax3.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_luv.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_lzw.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_next.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_packbits.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_predict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_thunder.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8_dec.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cost.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cpu.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/filters.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/rescaler.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_csp_enc.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/vp8l_enc.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/histogram_enc.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/predictor_enc.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/ssim.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/png.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngerror.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngread.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrutil.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngset.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwutil.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdatasrc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/leptfuzz.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/binarize_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binarize.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/conncomp.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix1.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix2.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/grayquant.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/kernel.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphseq.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numabasic.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc1.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio1.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix1.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix2.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix3.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix4.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix5.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixabasic.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc1.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc2.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixarith.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixcomp.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixconv.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixtiling.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pngio.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/projective.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptabasic.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptra.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readfile.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rop.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/roplow.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotate.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateorth.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateshear.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray1.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray2.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale1.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale2.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/seedfill.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/shear.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/spixio.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stack.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stringcode.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/textops.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/tiffio.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils1.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils2.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/webpio.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/include/webp/decode.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/zlibmem.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/adaptmap.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/affine.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bbuffer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binexpand.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binreduce.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/blend.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmf.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmpio.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxbasic.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc2.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc3.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc4.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bytearray.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorcontent.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormap.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormorph.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant1.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorseg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorspace.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/correlscore.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnabasic.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnafunc1.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/edge.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/encoding.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/enhance.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gifiostub.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graphics.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graymorph.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/hashmap.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/heap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kheader.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kiostub.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jpegio.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/map.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morph.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphapp.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphdwa.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/paintcmap.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixacc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pnmio.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/psio2.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/queue.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rbtree.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/runlength.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/skew.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/arrayaccess.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccbord.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/coloring.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomb.2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomblow.2.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgen.1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgenlow.1.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_close.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_hash_set.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_print.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_swab.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_warning.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_codec.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_color.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_compress.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_extension.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8_dec.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/utils.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/webp_dec.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/webp/decode.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/webp/encode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_enc.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/webp_enc.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/rescaler_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/rescaler_utils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/buffer_dec.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/random_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/frame_dec.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/io_dec.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_inl_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/endian_inl_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8l_dec.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/color_cache_utils.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_common.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/cost_enc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_clip_tables.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/vp8i_enc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cost_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc_sse2.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/common_sse2.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc_sse41.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing_sse2.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_sse2.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/filters_sse2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_sse2.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/rescaler_sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling_sse2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv_sse2.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing_sse41.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_sse41.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_sse41.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling_sse41.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv_sse41.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/common_sse41.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_writer_utils.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/alpha_enc.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/analysis_enc.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/config_enc.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/frame_enc.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/iterator_enc.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_tools_enc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/quant_enc.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/quant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/syntax_enc.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/token_enc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/tree_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_enc.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/histogram_enc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_utils.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_writer_utils.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/color_cache_utils.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/filters_utils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/huffman_encode_utils.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/huffman_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/palette.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/quant_levels_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/random_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/thread_utils.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/alpha_dec.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/quant_dec.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/tree_dec.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc_sse2.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc_sse41.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_enc.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/cost_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/filter_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/near_lossless_enc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_rescale_enc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/quant_levels_dec_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/ssim_sse2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_cost_enc.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngget.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngmem.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrio.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrtran.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngtrans.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwio.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwrite.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwtran.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_csp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_dsp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_gamma.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_sse2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant2.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/checkerboard.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccthin.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/maze_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/maze.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/morph_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/flipdetect.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fhmtgen.1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fhmtgenlow.1.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/mask_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc5.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorfill.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/finditalic.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jbclass.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnahash.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/classapp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/classapp.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/blend_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix3_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogident.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogbasic.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogdid.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogtrain.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/strokes.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/baseline_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/baseline.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix1_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bilateral.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix4_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/compare_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bilinear.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/affine_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp1.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp3.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp4.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/edge_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/enhance_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/graphics_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/barcode_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readbarcode.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bardecode.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/kernel_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:59:27.990 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:59:38.764 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:59:38.766 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 2.5 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: / [0/1.1k files][ 5.9 MiB/ 16.6 GiB] 0% Done / [1/1.1k files][ 6.1 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 6.7 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 6.9 MiB/ 16.6 GiB] 0% Done / [2/1.1k files][ 8.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m54mEQJYj2.data [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 9.0 MiB/ 16.6 GiB] 0% Done / [3/1.1k files][ 9.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: / [3/1.1k files][ 10.8 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0u83R1m6xO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 13.6 MiB/ 16.6 GiB] 0% Done / [3/1.1k files][ 14.1 MiB/ 16.6 GiB] 0% Done / [4/1.1k files][ 18.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0u83R1m6xO.data [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 29.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [4/1.1k files][ 35.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finditalic_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/1.1k files][ 37.9 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dewarp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/1.1k files][ 38.7 MiB/ 16.6 GiB] 0% Done / [5/1.1k files][ 39.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixa_recog_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]... Step #8: / [5/1.1k files][ 42.1 MiB/ 16.6 GiB] 0% Done / [5/1.1k files][ 42.1 MiB/ 16.6 GiB] 0% Done / [6/1.1k files][ 48.1 MiB/ 16.6 GiB] 0% Done / [7/1.1k files][ 49.4 MiB/ 16.6 GiB] 0% Done - - [8/1.1k files][ 56.9 MiB/ 16.6 GiB] 0% Done - [9/1.1k files][ 56.9 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.1k files][ 57.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/1.1k files][ 57.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/1.1k files][ 58.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mask_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [9/1.1k files][ 59.7 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 60.0 MiB/ 16.6 GiB] 0% Done - [10/1.1k files][ 60.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 60.8 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 68.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: - [10/1.1k files][ 71.7 MiB/ 16.6 GiB] 0% Done - [11/1.1k files][ 74.0 MiB/ 16.6 GiB] 0% Done - [12/1.1k files][ 74.3 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [12/1.1k files][ 76.1 MiB/ 16.6 GiB] 0% Done - [13/1.1k files][ 79.4 MiB/ 16.6 GiB] 0% Done - [14/1.1k files][ 86.1 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/1.1k files][ 90.7 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/barcode_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.1k files][ 95.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fhmtgen_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [14/1.1k files][ 99.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [14/1.1k files][101.4 MiB/ 16.6 GiB] 0% Done - [14/1.1k files][102.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc4_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/1.1k files][103.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorfill_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/1.1k files][104.2 MiB/ 16.6 GiB] 0% Done - [15/1.1k files][105.2 MiB/ 16.6 GiB] 0% Done - [15/1.1k files][105.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binarize_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][106.8 MiB/ 16.6 GiB] 0% Done - [15/1.1k files][107.5 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][109.6 MiB/ 16.6 GiB] 0% Done - [16/1.1k files][109.8 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][111.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/barcode_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/1.1k files][112.7 MiB/ 16.6 GiB] 0% Done - [17/1.1k files][112.9 MiB/ 16.6 GiB] 0% Done - [17/1.1k files][112.9 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][114.0 MiB/ 16.6 GiB] 0% Done - [18/1.1k files][114.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_rotate_shear_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [18/1.1k files][116.6 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][119.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][123.6 MiB/ 16.6 GiB] 0% Done - [19/1.1k files][124.3 MiB/ 16.6 GiB] 0% Done - [20/1.1k files][124.9 MiB/ 16.6 GiB] 0% Done - [21/1.1k files][127.2 MiB/ 16.6 GiB] 0% Done - [22/1.1k files][131.3 MiB/ 16.6 GiB] 0% Done - [23/1.1k files][136.0 MiB/ 16.6 GiB] 0% Done - [24/1.1k files][136.5 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][137.0 MiB/ 16.6 GiB] 0% Done - [25/1.1k files][142.7 MiB/ 16.6 GiB] 0% Done - [26/1.1k files][150.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc3_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KhOfoPjEn.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affine_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/1.1k files][164.0 MiB/ 16.6 GiB] 0% Done - [28/1.1k files][164.0 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][165.1 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][166.1 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QduZ4MTkGp.data [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][167.2 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]... Step #8: - [28/1.1k files][168.4 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/1.1k files][169.1 MiB/ 16.6 GiB] 0% Done - [29/1.1k files][169.7 MiB/ 16.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M33bkwBA7t.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.1k files][170.7 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flipdetect_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.1k files][173.7 MiB/ 16.6 GiB] 1% Done - [29/1.1k files][173.7 MiB/ 16.6 GiB] 1% Done - [30/1.1k files][174.5 MiB/ 16.6 GiB] 1% Done - [30/1.1k files][177.1 MiB/ 16.6 GiB] 1% Done - [30/1.1k files][178.1 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilateral_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][178.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][180.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [30/1.1k files][181.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][183.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kernel_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ \ [30/1.1k files][185.5 MiB/ 16.6 GiB] 1% Done \ [30/1.1k files][186.5 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/1.1k files][187.3 MiB/ 16.6 GiB] 1% Done \ [31/1.1k files][188.1 MiB/ 16.6 GiB] 1% Done \ [32/1.1k files][188.9 MiB/ 16.6 GiB] 1% Done \ [33/1.1k files][188.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: \ [34/1.1k files][195.8 MiB/ 16.6 GiB] 1% Done \ [35/1.1k files][196.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graphics_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUO6QmrpVt.data [Content-Type=application/octet-stream]... Step #8: \ [36/1.1k files][201.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m54mEQJYj2.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][202.1 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][202.1 MiB/ 16.6 GiB] 1% Done \ [38/1.1k files][203.9 MiB/ 16.6 GiB] 1% Done \ [39/1.1k files][205.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][206.5 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [40/1.1k files][208.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [40/1.1k files][213.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [40/1.1k files][218.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [40/1.1k files][220.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/1.1k files][221.1 MiB/ 16.6 GiB] 1% Done \ [41/1.1k files][223.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [41/1.1k files][228.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fpix2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pageseg_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/baseline_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finditalic_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Agz00YTOJg.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Olv9t7Ulva.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-983kS7KdrA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/adaptmap_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.1k files][243.3 MiB/ 16.6 GiB] 1% Done \ [43/1.1k files][243.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][244.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compare_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [44/1.1k files][247.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Agz00YTOJg.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][250.5 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YS13S7R8a4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][257.1 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.1k files][260.4 MiB/ 16.6 GiB] 1% Done \ [46/1.1k files][260.4 MiB/ 16.6 GiB] 1% Done \ [46/1.1k files][260.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/classapp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [47/1.1k files][262.0 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/1.1k files][263.5 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/1.1k files][264.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccthin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/1.1k files][265.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VdYuEuVr23.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]... Step #8: \ [47/1.1k files][269.0 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [47/1.1k files][271.0 MiB/ 16.6 GiB] 1% Done \ [47/1.1k files][274.0 MiB/ 16.6 GiB] 1% Done \ [47/1.1k files][275.3 MiB/ 16.6 GiB] 1% Done \ [47/1.1k files][275.8 MiB/ 16.6 GiB] 1% Done \ [48/1.1k files][275.8 MiB/ 16.6 GiB] 1% Done \ [49/1.1k files][276.6 MiB/ 16.6 GiB] 1% Done \ [50/1.1k files][276.9 MiB/ 16.6 GiB] 1% Done \ [51/1.1k files][276.9 MiB/ 16.6 GiB] 1% Done \ [51/1.1k files][276.9 MiB/ 16.6 GiB] 1% Done \ [51/1.1k files][276.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [52/1.1k files][277.6 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graymorph_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [53/1.1k files][282.8 MiB/ 16.6 GiB] 1% Done \ [54/1.1k files][286.4 MiB/ 16.6 GiB] 1% Done \ [54/1.1k files][286.7 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [54/1.1k files][287.2 MiB/ 16.6 GiB] 1% Done \ [54/1.1k files][287.4 MiB/ 16.6 GiB] 1% Done \ [54/1.1k files][288.0 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [55/1.1k files][291.1 MiB/ 16.6 GiB] 1% Done \ [56/1.1k files][292.4 MiB/ 16.6 GiB] 1% Done \ [56/1.1k files][292.7 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compare_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: \ [56/1.1k files][297.6 MiB/ 16.6 GiB] 1% Done \ [57/1.1k files][298.4 MiB/ 16.6 GiB] 1% Done \ [58/1.1k files][299.4 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [58/1.1k files][304.1 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/paintcmap_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [59/1.1k files][306.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]... Step #8: \ [60/1.1k files][306.9 MiB/ 16.6 GiB] 1% Done \ [61/1.1k files][308.0 MiB/ 16.6 GiB] 1% Done \ [61/1.1k files][308.2 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [62/1.1k files][313.4 MiB/ 16.6 GiB] 1% Done \ [62/1.1k files][314.9 MiB/ 16.6 GiB] 1% Done \ [62/1.1k files][315.5 MiB/ 16.6 GiB] 1% Done \ [63/1.1k files][316.5 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKTKIw9QZR.data [Content-Type=application/octet-stream]... Step #8: \ [64/1.1k files][322.7 MiB/ 16.6 GiB] 1% Done \ [64/1.1k files][324.0 MiB/ 16.6 GiB] 1% Done \ [64/1.1k files][326.8 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: \ [65/1.1k files][332.0 MiB/ 16.6 GiB] 1% Done \ [65/1.1k files][332.0 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flipdetect_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [66/1.1k files][339.1 MiB/ 16.6 GiB] 1% Done \ [67/1.1k files][339.9 MiB/ 16.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/adaptmap_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [68/1.1k files][341.4 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graymorph_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [69/1.1k files][342.8 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [70/1.1k files][347.4 MiB/ 16.6 GiB] 2% Done \ [71/1.1k files][351.3 MiB/ 16.6 GiB] 2% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [71/1.1k files][354.7 MiB/ 16.6 GiB] 2% Done | [71/1.1k files][356.8 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [72/1.1k files][358.1 MiB/ 16.6 GiB] 2% Done | [72/1.1k files][359.9 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]... Step #8: | [72/1.1k files][363.0 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [72/1.1k files][364.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNhK9yoAD5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [73/1.1k files][365.8 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [73/1.1k files][367.4 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [73/1.1k files][370.0 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [74/1.1k files][372.1 MiB/ 16.6 GiB] 2% Done | [75/1.1k files][374.2 MiB/ 16.6 GiB] 2% Done | [75/1.1k files][374.2 MiB/ 16.6 GiB] 2% Done | [75/1.1k files][374.9 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [75/1.1k files][375.7 MiB/ 16.6 GiB] 2% Done | [75/1.1k files][376.5 MiB/ 16.6 GiB] 2% Done | [75/1.1k files][376.7 MiB/ 16.6 GiB] 2% Done | [75/1.1k files][378.5 MiB/ 16.6 GiB] 2% Done | [75/1.1k files][379.8 MiB/ 16.6 GiB] 2% Done | [75/1.1k files][379.8 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1De2gRvwq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [76/1.1k files][382.6 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: | [76/1.1k files][384.6 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qri0SOzXRj.data.yaml [Content-Type=application/octet-stream]... Step #8: | [77/1.1k files][386.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qri0SOzXRj.data [Content-Type=application/octet-stream]... Step #8: | [77/1.1k files][387.5 MiB/ 16.6 GiB] 2% Done | [77/1.1k files][388.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgpQIfPqbU.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [77/1.1k files][389.6 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkerboard_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [78/1.1k files][394.4 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [79/1.1k files][396.5 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [79/1.1k files][401.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kE7kTxf0mv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.yaml [Content-Type=application/octet-stream]... Step #8: | [79/1.1k files][401.7 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [79/1.1k files][407.1 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]... Step #8: | [79/1.1k files][409.4 MiB/ 16.6 GiB] 2% Done | [79/1.1k files][410.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: | [79/1.1k files][413.3 MiB/ 16.6 GiB] 2% Done | [79/1.1k files][414.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [80/1.1k files][415.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5HhWkiWQH.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: | [81/1.1k files][416.4 MiB/ 16.6 GiB] 2% Done | [82/1.1k files][416.6 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sb67tOE72T.data [Content-Type=application/octet-stream]... Step #8: | [83/1.1k files][417.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1De2gRvwq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jpegiostub_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [83/1.1k files][421.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zssMd20acU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [83/1.1k files][423.1 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.yaml [Content-Type=application/octet-stream]... Step #8: | [83/1.1k files][423.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grayquant_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [83/1.1k files][428.8 MiB/ 16.6 GiB] 2% Done | [83/1.1k files][430.8 MiB/ 16.6 GiB] 2% Done | [83/1.1k files][437.0 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: | [83/1.1k files][442.7 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [84/1.1k files][446.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [85/1.1k files][454.4 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [85/1.1k files][461.9 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morph_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Agz00YTOJg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: | [85/1.1k files][465.9 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.yaml [Content-Type=application/octet-stream]... Step #8: | [85/1.1k files][471.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CknicLGFHW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [85/1.1k files][482.7 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [85/1.1k files][485.5 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [85/1.1k files][488.7 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccbord_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [85/1.1k files][491.5 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.yaml [Content-Type=application/octet-stream]... Step #8: | [86/1.1k files][493.3 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binarize_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/baseline_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [86/1.1k files][497.7 MiB/ 16.6 GiB] 2% Done | [86/1.1k files][499.2 MiB/ 16.6 GiB] 2% Done | [86/1.1k files][500.0 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [87/1.1k files][502.1 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Olv9t7Ulva.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [88/1.1k files][507.2 MiB/ 16.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M33bkwBA7t.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgQPaVRZJW.data.yaml [Content-Type=application/octet-stream]... Step #8: | [89/1.1k files][511.9 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilinear_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccthin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [90/1.1k files][514.2 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M33bkwBA7t.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]... Step #8: | [90/1.1k files][518.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixconv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [91/1.1k files][521.7 MiB/ 16.6 GiB] 3% Done | [92/1.1k files][523.2 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [92/1.1k files][525.8 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nWbobQZ678.data [Content-Type=application/octet-stream]... Step #8: | [93/1.1k files][532.2 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D3bCKvhWJj.data [Content-Type=application/octet-stream]... Step #8: | [93/1.1k files][536.1 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99zBOd9qHq.data [Content-Type=application/octet-stream]... Step #8: | [94/1.1k files][538.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OgQfwsaSaf.data [Content-Type=application/octet-stream]... Step #8: | [94/1.1k files][539.7 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [95/1.1k files][544.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QduZ4MTkGp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [96/1.1k files][550.3 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKTKIw9QZR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affine_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [96/1.1k files][559.3 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: | [96/1.1k files][562.1 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kernel_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [96/1.1k files][565.0 MiB/ 16.6 GiB] 3% Done | [96/1.1k files][566.1 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][567.4 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][569.2 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][569.9 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/maze_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [97/1.1k files][573.0 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][573.0 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][575.9 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][576.6 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][576.9 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][578.3 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][582.9 MiB/ 16.6 GiB] 3% Done | [97/1.1k files][583.2 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [98/1.1k files][587.4 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/recog_basic_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_orient_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [98/1.1k files][591.8 MiB/ 16.6 GiB] 3% Done | [98/1.1k files][592.1 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix1_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / / [98/1.1k files][595.5 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc5_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/enhance_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [98/1.1k files][599.2 MiB/ 16.6 GiB] 3% Done / [98/1.1k files][599.5 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fhmtgen_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pruNUik4Uo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [98/1.1k files][604.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix3_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [99/1.1k files][611.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorquant_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [100/1.1k files][617.2 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]... Step #8: / [101/1.1k files][626.2 MiB/ 16.6 GiB] 3% Done / [102/1.1k files][628.4 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix3_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [103/1.1k files][636.2 MiB/ 16.6 GiB] 3% Done / [104/1.1k files][636.2 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CknicLGFHW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m54mEQJYj2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [105/1.1k files][641.1 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data [Content-Type=application/octet-stream]... Step #8: / [106/1.1k files][641.4 MiB/ 16.6 GiB] 3% Done / [106/1.1k files][642.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eLxlA5KQuq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [107/1.1k files][652.2 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pruNUik4Uo.data [Content-Type=application/octet-stream]... Step #8: / [107/1.1k files][657.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: / [108/1.1k files][659.7 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0u83R1m6xO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/maze_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [109/1.1k files][665.6 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [110/1.1k files][672.0 MiB/ 16.6 GiB] 3% Done / [111/1.1k files][672.3 MiB/ 16.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blend_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.yaml [Content-Type=application/octet-stream]... Step #8: / [111/1.1k files][680.8 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [112/1.1k files][683.5 MiB/ 16.6 GiB] 4% Done / [113/1.1k files][684.5 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/classapp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]... Step #8: / [114/1.1k files][686.6 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zssMd20acU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eOGtQwbhM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nWbobQZ678.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhjKRG8OpQ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixconv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [115/1.1k files][698.7 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YS13S7R8a4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [115/1.1k files][703.0 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EcrvJNmx5x.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [116/1.1k files][713.4 MiB/ 16.6 GiB] 4% Done / [117/1.1k files][713.4 MiB/ 16.6 GiB] 4% Done / [118/1.1k files][714.9 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix4_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rb9Ow8s2XP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99zBOd9qHq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9SPuYkT7I.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/paintcmap_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YS13S7R8a4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5eOGtQwbhM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morph_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.yaml [Content-Type=application/octet-stream]... Step #8: / [118/1.1k files][728.5 MiB/ 16.6 GiB] 4% Done / [119/1.1k files][729.6 MiB/ 16.6 GiB] 4% Done / [120/1.1k files][730.3 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorfill_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixa_recog_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [120/1.1k files][736.8 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grayquant_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [121/1.1k files][738.8 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pageseg_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [122/1.1k files][750.2 MiB/ 16.6 GiB] 4% Done / [123/1.1k files][750.7 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/recog_basic_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [123/1.1k files][756.2 MiB/ 16.6 GiB] 4% Done / [123/1.1k files][757.2 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-983kS7KdrA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix4_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [124/1.1k files][762.9 MiB/ 16.6 GiB] 4% Done / [125/1.1k files][763.9 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]... Step #8: / [126/1.1k files][765.7 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qri0SOzXRj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkerboard_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [127/1.1k files][772.6 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI9eFEhe3w.data [Content-Type=application/octet-stream]... Step #8: / [127/1.1k files][784.5 MiB/ 16.6 GiB] 4% Done / [128/1.1k files][785.2 MiB/ 16.6 GiB] 4% Done / [129/1.1k files][785.7 MiB/ 16.6 GiB] 4% Done / [129/1.1k files][786.2 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [130/1.1k files][789.6 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [130/1.1k files][793.2 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fpix2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [130/1.1k files][800.0 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/enhance_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [131/1.1k files][803.0 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zssMd20acU.data [Content-Type=application/octet-stream]... Step #8: / [132/1.1k files][808.9 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc5_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sb67tOE72T.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [133/1.1k files][813.0 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [134/1.1k files][815.3 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eLxlA5KQuq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blend_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc4_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mask_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [134/1.1k files][836.8 MiB/ 16.6 GiB] 4% Done / [135/1.1k files][837.0 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgQPaVRZJW.data [Content-Type=application/octet-stream]... Step #8: / [135/1.1k files][840.7 MiB/ 16.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tMVYzt3QLs.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Oge5B9XBAQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [136/1.1k files][854.3 MiB/ 16.6 GiB] 5% Done / [137/1.1k files][854.6 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [138/1.1k files][855.6 MiB/ 16.6 GiB] 5% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zNhK9yoAD5.data [Content-Type=application/octet-stream]... Step #8: - [139/1.1k files][856.1 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgrrwwoGaW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUO6QmrpVt.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [140/1.1k files][862.5 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [140/1.1k files][867.1 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgrrwwoGaW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilinear_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [141/1.1k files][875.1 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [142/1.1k files][875.6 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EcrvJNmx5x.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-983kS7KdrA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [143/1.1k files][899.7 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KhOfoPjEn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [144/1.1k files][902.0 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [144/1.1k files][903.4 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilateral_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [145/1.1k files][916.7 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nWbobQZ678.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1De2gRvwq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9SPuYkT7I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [145/1.1k files][938.5 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYkVfzfkqZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [145/1.1k files][942.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99zBOd9qHq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_rotate_shear_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kE7kTxf0mv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jpegiostub_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ARgPbEP9Oe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [146/1.1k files][950.4 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tMVYzt3QLs.data [Content-Type=application/octet-stream]... Step #8: - [146/1.1k files][952.2 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5dTPUSXCC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [147/1.1k files][953.1 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morphapp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix1_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IpYRJ8WWTZ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [148/1.1k files][960.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D3bCKvhWJj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5HhWkiWQH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_orient_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [148/1.1k files][974.5 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [149/1.1k files][976.9 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc3_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sb67tOE72T.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a2FqfWF3fE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]... Step #8: - [149/1.1k files][989.8 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [149/1.1k files][992.6 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VdYuEuVr23.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graphics_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [149/1.1k files][999.4 MiB/ 16.6 GiB] 5% Done - [150/1.1k files][ 1003 MiB/ 16.6 GiB] 5% Done - [150/1.1k files][ 1004 MiB/ 16.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1OGsnZiiIt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccbord_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pruNUik4Uo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CknicLGFHW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9IjMkNYgBJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [151/1.1k files][ 1021 MiB/ 16.6 GiB] 6% Done - [152/1.1k files][ 1022 MiB/ 16.6 GiB] 6% Done - [153/1.1k files][ 1022 MiB/ 16.6 GiB] 6% Done - [154/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dewarp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FgpQIfPqbU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OgQfwsaSaf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [154/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [154/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a2FqfWF3fE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morphapp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [155/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [156/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI9eFEhe3w.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VdYuEuVr23.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WDr3ar3Jaq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1OGsnZiiIt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [156/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [156/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [156/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/png.h [Content-Type=text/x-chdr]... Step #8: - [157/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done - [158/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/tiffio.h [Content-Type=text/x-chdr]... Step #8: - [159/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/pngconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/webp/decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [159/1.1k files][ 1.0 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [159/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [160/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [160/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [160/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [160/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [161/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [162/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done - [162/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorquant_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [162/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [162/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/textops.c [Content-Type=text/x-csrc]... Step #8: \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix1.c [Content-Type=text/x-csrc]... Step #8: \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogident.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormorph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/seedfill.c [Content-Type=text/x-csrc]... Step #8: \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnahash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binarize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kheader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/correlscore.c [Content-Type=text/x-csrc]... Step #8: \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc1.c [Content-Type=text/x-csrc]... Step #8: \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/writefile.c [Content-Type=text/x-csrc]... Step #8: \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done \ [163/1.1k files][ 1.1 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/blend.c [Content-Type=text/x-csrc]... Step #8: \ [164/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done \ [164/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done \ [165/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done \ [166/1.1k files][ 1.2 GiB/ 16.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/encoding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/map.c [Content-Type=text/x-csrc]... Step #8: \ [166/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.h [Content-Type=text/x-chdr]... Step #8: \ [167/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done \ [168/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale1.c [Content-Type=text/x-csrc]... Step #8: \ [169/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done \ [169/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done \ [170/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/baseline.c [Content-Type=text/x-csrc]... Step #8: \ [170/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc1.c [Content-Type=text/x-csrc]... Step #8: \ [171/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphdwa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.h [Content-Type=text/x-chdr]... Step #8: \ [172/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateshear.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/roplow.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/paintcmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogbasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorseg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/projective.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix5.c [Content-Type=text/x-csrc]... Step #8: \ [173/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp1.c [Content-Type=text/x-csrc]... Step #8: \ [174/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/shear.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.h [Content-Type=text/x-chdr]... Step #8: \ [174/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorcontent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pnmio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/environ.h [Content-Type=text/x-chdr]... Step #8: \ [174/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done \ [174/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorspace.c [Content-Type=text/x-csrc]... Step #8: \ [174/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/strokes.c [Content-Type=text/x-csrc]... Step #8: \ [174/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done \ [175/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/classapp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphseq.c [Content-Type=text/x-csrc]... Step #8: \ [176/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp2.c [Content-Type=text/x-csrc]... Step #8: \ [177/1.1k files][ 1.2 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.h [Content-Type=text/x-chdr]... Step #8: \ [178/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnafunc1.c [Content-Type=text/x-csrc]... Step #8: \ [178/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgen.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixarith.c [Content-Type=text/x-csrc]... Step #8: \ [178/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/adaptmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmfdata.h [Content-Type=text/x-chdr]... Step #8: \ [179/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [180/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [181/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.h [Content-Type=text/x-chdr]... Step #8: \ [181/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [182/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccthin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix.h [Content-Type=text/x-chdr]... Step #8: \ [183/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [184/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [184/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/compare.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgenlow.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen1.c [Content-Type=text/x-csrc]... Step #8: \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix2.c [Content-Type=text/x-csrc]... Step #8: \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/conncomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/checkerboard.c [Content-Type=text/x-csrc]... Step #8: \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomblow.2.c [Content-Type=text/x-csrc]... Step #8: \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel2.c [Content-Type=text/x-csrc]... Step #8: \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixacc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmpio.c [Content-Type=text/x-csrc]... Step #8: \ [185/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [186/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pageseg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc1.c [Content-Type=text/x-csrc]... Step #8: \ [186/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done \ [186/1.1k files][ 1.3 GiB/ 16.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/affine.c [Content-Type=text/x-csrc]... Step #8: \ [186/1.1k files][ 1.3 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray2.c [Content-Type=text/x-csrc]... Step #8: \ [186/1.1k files][ 1.3 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/zlibmem.c [Content-Type=text/x-csrc]... Step #8: \ [187/1.1k files][ 1.3 GiB/ 16.6 GiB] 8% Done \ [187/1.1k files][ 1.3 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.c [Content-Type=text/x-csrc]... Step #8: \ [187/1.1k files][ 1.3 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxbasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc2.c [Content-Type=text/x-csrc]... Step #8: | [187/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done | [187/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.h [Content-Type=text/x-chdr]... Step #8: | [188/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.c [Content-Type=text/x-csrc]... Step #8: | [188/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/tiffio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/enhance.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binexpand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils2.c [Content-Type=text/x-csrc]... Step #8: | [188/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/grayquant.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pngio.c [Content-Type=text/x-csrc]... Step #8: | [189/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/spixio.c [Content-Type=text/x-csrc]... Step #8: | [190/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bardecode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/coloring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogdid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateorth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/flipdetect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/arrayaccess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogtrain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gifiostub.c [Content-Type=text/x-csrc]... Step #8: | [191/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/finditalic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilinear.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jpegio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binreduce.c [Content-Type=text/x-csrc]... Step #8: | [192/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graymorph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bytearray.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp.h [Content-Type=text/x-chdr]... Step #8: | [193/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/skew.c [Content-Type=text/x-csrc]... Step #8: | [194/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graphics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/runlength.c [Content-Type=text/x-csrc]... Step #8: | [195/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.c [Content-Type=text/x-csrc]... Step #8: | [196/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done | [197/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done | [198/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done | [199/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphapp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixconv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixtiling.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/imageio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rop.c [Content-Type=text/x-csrc]... Step #8: | [200/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/kernel.c [Content-Type=text/x-csrc]... Step #8: | [200/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.c [Content-Type=text/x-csrc]... Step #8: | [200/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/maze.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/convolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/webpio.c [Content-Type=text/x-csrc]... Step #8: | [201/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/edge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgenlow.1.c [Content-Type=text/x-csrc]... Step #8: | [202/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen3.c [Content-Type=text/x-csrc]... Step #8: | [202/1.1k files][ 1.4 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomb.2.c [Content-Type=text/x-csrc]... Step #8: | [202/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done | [202/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/psio2.c [Content-Type=text/x-csrc]... Step #8: | [202/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.c [Content-Type=text/x-csrc]... Step #8: | [203/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done | [203/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgen.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [204/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done | [204/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done | [204/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done | [205/1.1k files][ 1.5 GiB/ 16.6 GiB] 8% Done | [206/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [207/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/blend_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix1_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [207/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [207/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/barcode_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [207/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/mask_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/maze_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/baseline_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/kernel_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/classapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [207/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [208/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/binarize_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [208/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/compare_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [208/1.1k files][ 1.5 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/affine_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [208/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [208/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graphics_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/leptfuzz.h [Content-Type=text/x-chdr]... Step #8: | [208/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: | [208/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/enhance_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/edge_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [209/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: | [209/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done | [210/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: | [210/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: | [211/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: | [211/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: | [211/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jpegint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: | [211/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcprepct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctint.c [Content-Type=text/x-csrc]... Step #8: | [212/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcapistd.c [Content-Type=text/x-csrc]... Step #8: | [213/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done | [213/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmerge.h [Content-Type=text/x-chdr]... Step #8: | [213/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done / / [214/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdinput.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jchuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmerge.c [Content-Type=text/x-csrc]... Step #8: / [215/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdatadst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcinit.c [Content-Type=text/x-csrc]... Step #8: / [216/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: / [217/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [217/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jchuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: / [218/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jddiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: / [218/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done / [219/1.1k files][ 1.6 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: / [220/1.1k files][ 1.7 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jclossls.c [Content-Type=text/x-csrc]... Step #8: / [221/1.1k files][ 1.7 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdlossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdapimin.c [Content-Type=text/x-csrc]... Step #8: / [221/1.1k files][ 1.7 GiB/ 16.6 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jaricom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctint.c [Content-Type=text/x-csrc]... Step #8: / [221/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmainct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemsys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmainct.c [Content-Type=text/x-csrc]... Step #8: / [222/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jerror.h [Content-Type=text/x-chdr]... Step #8: / [223/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: / [224/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmaster.c [Content-Type=text/x-csrc]... Step #8: / [225/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcomapi.c [Content-Type=text/x-csrc]... Step #8: / [225/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdhuff.h [Content-Type=text/x-chdr]... Step #8: / [225/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdpostct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcol565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_gamma.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_sse2.c [Content-Type=text/x-csrc]... Step #8: / [226/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_dsp.c [Content-Type=text/x-csrc]... Step #8: / [226/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_csp.c [Content-Type=text/x-csrc]... Step #8: / [227/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cpu.h [Content-Type=text/x-chdr]... Step #8: / [227/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done / [228/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_csp.h [Content-Type=text/x-chdr]... Step #8: / [229/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done / [229/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/format_constants.h [Content-Type=text/x-chdr]... Step #8: / [229/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/rescaler_sse2.c [Content-Type=text/x-csrc]... Step #8: / [229/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/encode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/common_sse2.h [Content-Type=text/x-chdr]... Step #8: / [230/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done / [230/1.1k files][ 1.7 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/ssim_sse2.c [Content-Type=text/x-csrc]... Step #8: / [230/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/filters.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling_sse41.c [Content-Type=text/x-csrc]... Step #8: / [230/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_common.h [Content-Type=text/x-chdr]... Step #8: / [231/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [232/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [233/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [233/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc_sse41.c [Content-Type=text/x-csrc]... Step #8: / [233/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless.c [Content-Type=text/x-csrc]... Step #8: / [233/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cost_sse2.c [Content-Type=text/x-csrc]... Step #8: / [234/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8_dec.c [Content-Type=text/x-csrc]... Step #8: / [234/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [235/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [235/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [235/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/rescaler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/filters_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/common_sse41.h [Content-Type=text/x-chdr]... Step #8: / [235/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [235/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dsp.h [Content-Type=text/x-chdr]... Step #8: / [235/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/ssim.c [Content-Type=text/x-csrc]... Step #8: / [236/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [236/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc_sse2.c [Content-Type=text/x-csrc]... Step #8: / [237/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_clip_tables.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8i_dec.h [Content-Type=text/x-chdr]... Step #8: / [237/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_sse41.c [Content-Type=text/x-csrc]... Step #8: / [238/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [238/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_sse2.c [Content-Type=text/x-csrc]... Step #8: / [238/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/io_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/quant.h [Content-Type=text/x-chdr]... Step #8: / [239/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/alphai_dec.h [Content-Type=text/x-chdr]... Step #8: / [240/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8li_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/webp_dec.c [Content-Type=text/x-csrc]... Step #8: / [240/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done / [241/1.1k files][ 1.8 GiB/ 16.6 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/frame_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing_sse41.c [Content-Type=text/x-csrc]... Step #8: / [242/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/webpi_dec.h [Content-Type=text/x-chdr]... Step #8: / [242/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8l_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/quant_dec.c [Content-Type=text/x-csrc]... Step #8: / [243/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/tree_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/alpha_dec.c [Content-Type=text/x-csrc]... Step #8: / [244/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/utils.c [Content-Type=text/x-csrc]... Step #8: / [244/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done / [244/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done / [245/1.1k files][ 1.8 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/random_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/quant_levels_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_utils.c [Content-Type=text/x-csrc]... Step #8: / [246/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done / [247/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_encode_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/endian_inl_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/color_cache_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/rescaler_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_writer_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/buffer_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_encode_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8l_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/random_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/palette.h [Content-Type=text/x-chdr]... Step #8: / [248/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/quant_levels_dec_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_writer_utils.h [Content-Type=text/x-chdr]... Step #8: / [249/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/color_cache_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/rescaler_utils.h [Content-Type=text/x-chdr]... Step #8: - - [249/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/thread_utils.c [Content-Type=text/x-csrc]... Step #8: - [250/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_inl_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/filters_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/thread_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/palette.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/config_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/tree_enc.c [Content-Type=text/x-csrc]... Step #8: - [250/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done - [251/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/histogram_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_enc.h [Content-Type=text/x-chdr]... Step #8: - [252/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done - [253/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done - [254/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/alpha_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_enc.c [Content-Type=text/x-csrc]... Step #8: - [255/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_csp_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/predictor_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/analysis_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/iterator_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/quant_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_tools_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/filter_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/token_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_cost_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8i_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/histogram_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_rescale_enc.c [Content-Type=text/x-csrc]... Step #8: - [256/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8li_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/frame_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/cost_enc.c [Content-Type=text/x-csrc]... Step #8: - [257/1.1k files][ 1.9 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/near_lossless_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/webp_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/cost_enc.h [Content-Type=text/x-chdr]... Step #8: - [258/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/syntax_enc.c [Content-Type=text/x-csrc]... Step #8: - [259/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_predict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_color.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_getimage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_aux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiffiop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_extension.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_hash_set.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_unix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_luv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_thunder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_close.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_codec.c [Content-Type=text/x-csrc]... Step #8: - [260/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/t4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_packbits.c [Content-Type=text/x-csrc]... Step #8: - [261/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_lzw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_tile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_strip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_swab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiffio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/uvcode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dumpmode.c [Content-Type=text/x-csrc]... Step #8: - [261/1.1k files][ 2.0 GiB/ 16.6 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_next.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_warning.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dir.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_print.c [Content-Type=text/x-csrc]... Step #8: - [261/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_predict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3sm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_hash_set.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_flush.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/png.c [Content-Type=text/x-csrc]... Step #8: - [261/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done - [262/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngpriv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngget.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngstruct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngtrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwutil.c [Content-Type=text/x-csrc]... Step #8: - [262/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrtran.c [Content-Type=text/x-csrc]... Step #8: - [262/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pnginfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrutil.c [Content-Type=text/x-csrc]... Step #8: - [262/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwrite.c [Content-Type=text/x-csrc]... Step #8: - [262/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done - [262/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngerror.c [Content-Type=text/x-csrc]... Step #8: - [262/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done - [263/1.1k files][ 2.0 GiB/ 16.6 GiB] 12% Done - [263/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [263/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [264/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [264/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [265/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [265/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [265/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [266/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [267/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [268/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [268/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [269/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [270/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [270/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [271/1.1k files][ 2.1 GiB/ 16.6 GiB] 12% Done - [272/1.1k files][ 2.2 GiB/ 16.6 GiB] 12% Done - [273/1.1k files][ 2.2 GiB/ 16.6 GiB] 12% Done \ \ [274/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [275/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [276/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [277/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [278/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [279/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [280/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [280/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [280/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [281/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [282/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [283/1.1k files][ 2.2 GiB/ 16.6 GiB] 13% Done \ [283/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [284/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [284/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [285/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [286/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [287/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [288/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [288/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [288/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [289/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [290/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [291/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [292/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [292/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [292/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [293/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [294/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [295/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [295/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [296/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [296/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [296/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [297/1.1k files][ 2.3 GiB/ 16.6 GiB] 13% Done \ [297/1.1k files][ 2.3 GiB/ 16.6 GiB] 14% Done \ [298/1.1k files][ 2.3 GiB/ 16.6 GiB] 14% Done \ [299/1.1k files][ 2.3 GiB/ 16.6 GiB] 14% Done \ [300/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [301/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [301/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [301/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [302/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [303/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [303/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [303/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [303/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [304/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [305/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done \ [305/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done | | [305/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done | [305/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done | [306/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done | [306/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done | [306/1.1k files][ 2.4 GiB/ 16.6 GiB] 14% Done | [307/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done | [307/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done | [308/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done | [309/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done | [309/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done | [310/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done | [310/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done | [311/1.1k files][ 2.5 GiB/ 16.6 GiB] 14% Done | [311/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [312/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [313/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [314/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [314/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [315/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [316/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [317/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [317/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [318/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [318/1.1k files][ 2.5 GiB/ 16.6 GiB] 15% Done | [318/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [319/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [320/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [321/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [321/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [321/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [322/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [323/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [323/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [324/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [325/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [325/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [325/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [325/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [326/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [326/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [326/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [326/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [326/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [326/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [327/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [327/1.1k files][ 2.6 GiB/ 16.6 GiB] 15% Done | [327/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done | [327/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done | [327/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done | [327/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done | [327/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / / [327/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [327/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [328/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [329/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [329/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [329/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [330/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [330/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [331/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [332/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [332/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [332/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [332/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [333/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [334/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [334/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [334/1.1k files][ 2.7 GiB/ 16.6 GiB] 16% Done / [335/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [336/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [336/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [337/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [337/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [337/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [337/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [337/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [337/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [337/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [338/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [339/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [339/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [339/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [339/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [339/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [339/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [340/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [340/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [341/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [342/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [343/1.1k files][ 2.8 GiB/ 16.6 GiB] 16% Done / [344/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done / [344/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done / [345/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done / [345/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done / [346/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done / [346/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done / [346/1.1k files][ 2.8 GiB/ 16.6 GiB] 17% Done / [347/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [347/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [347/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [348/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [349/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [350/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [351/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [352/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [353/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [353/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [353/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [354/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done / [355/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done - - [356/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done - [357/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done - [358/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done - [359/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done - [360/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done - [361/1.1k files][ 2.9 GiB/ 16.6 GiB] 17% Done - [361/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done - [361/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done - [361/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done - [362/1.1k files][ 3.0 GiB/ 16.6 GiB] 17% Done - [362/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [363/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [363/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [364/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [364/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [364/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [365/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [365/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [365/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [365/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [366/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [366/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [366/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [366/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [367/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [367/1.1k files][ 3.0 GiB/ 16.6 GiB] 18% Done - [367/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [367/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [367/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [368/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [368/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [368/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [369/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [370/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [371/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [372/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [372/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [373/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [374/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [375/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [375/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [375/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [376/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [377/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [378/1.1k files][ 3.1 GiB/ 16.6 GiB] 18% Done - [379/1.1k files][ 3.2 GiB/ 16.6 GiB] 18% Done - [379/1.1k files][ 3.2 GiB/ 16.6 GiB] 18% Done - [379/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ \ [380/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [380/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [381/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [381/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [382/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [382/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [382/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [382/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [383/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [384/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [384/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [384/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [384/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [384/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [385/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [386/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [386/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [387/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [387/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [387/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [388/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [388/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [389/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [389/1.1k files][ 3.2 GiB/ 16.6 GiB] 19% Done \ [390/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [391/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [391/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [391/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [392/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [393/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [394/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [395/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [396/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [397/1.1k files][ 3.3 GiB/ 16.6 GiB] 19% Done \ [398/1.1k files][ 3.3 GiB/ 16.6 GiB] 20% Done \ [399/1.1k files][ 3.3 GiB/ 16.6 GiB] 20% Done \ [400/1.1k files][ 3.3 GiB/ 16.6 GiB] 20% Done \ [401/1.1k files][ 3.3 GiB/ 16.6 GiB] 20% Done \ [402/1.1k files][ 3.3 GiB/ 16.6 GiB] 20% Done \ [402/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [402/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [403/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [404/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [405/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [405/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [406/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [407/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [408/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [408/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [409/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [410/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [411/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [411/1.1k files][ 3.4 GiB/ 16.6 GiB] 20% Done \ [412/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done \ [413/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | | [414/1.1k files][ 3.5 GiB/ 16.6 GiB] 20% Done | [414/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [415/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [416/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [417/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [418/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [419/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [419/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [420/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [421/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [421/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [422/1.1k files][ 3.5 GiB/ 16.6 GiB] 21% Done | [422/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [423/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [424/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [425/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [425/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [425/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [426/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [426/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [427/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [427/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [428/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [429/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [429/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [430/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [430/1.1k files][ 3.6 GiB/ 16.6 GiB] 21% Done | [430/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [430/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [431/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [432/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [432/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [432/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [432/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [433/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [433/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [434/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [435/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [436/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [436/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [436/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [437/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [438/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [439/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [439/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [440/1.1k files][ 3.7 GiB/ 16.6 GiB] 22% Done | [440/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done | [441/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done | [441/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done | [442/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done | [443/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done | [444/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / / [445/1.1k files][ 3.8 GiB/ 16.6 GiB] 22% Done / [445/1.1k files][ 3.8 GiB/ 16.6 GiB] 23% Done / [446/1.1k files][ 3.8 GiB/ 16.6 GiB] 23% Done / [446/1.1k files][ 3.8 GiB/ 16.6 GiB] 23% Done / [447/1.1k files][ 3.8 GiB/ 16.6 GiB] 23% Done / [447/1.1k files][ 3.8 GiB/ 16.6 GiB] 23% Done / [448/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [448/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [449/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [450/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [450/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [451/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [451/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [452/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [452/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [453/1.1k files][ 3.9 GiB/ 16.6 GiB] 23% Done / [453/1.1k files][ 4.0 GiB/ 16.6 GiB] 23% Done / [454/1.1k files][ 4.0 GiB/ 16.6 GiB] 23% Done / [455/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done / [456/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done 467.0 MiB/s ETA 00:00:28 / [456/1.1k files][ 4.0 GiB/ 16.6 GiB] 24% Done 467.0 MiB/s ETA 00:00:28 / [457/1.1k files][ 4.1 GiB/ 16.6 GiB] 24% Done 472.4 MiB/s ETA 00:00:27 / [457/1.1k files][ 4.1 GiB/ 16.6 GiB] 24% Done 472.3 MiB/s ETA 00:00:27 / [458/1.1k files][ 4.1 GiB/ 16.6 GiB] 24% Done 472.3 MiB/s ETA 00:00:27 - - [459/1.1k files][ 4.1 GiB/ 16.6 GiB] 24% Done 473.5 MiB/s ETA 00:00:27 - [459/1.1k files][ 4.1 GiB/ 16.6 GiB] 24% Done 474.7 MiB/s ETA 00:00:27 - [459/1.1k files][ 4.2 GiB/ 16.6 GiB] 24% Done 475.2 MiB/s ETA 00:00:27 - [460/1.1k files][ 4.2 GiB/ 16.6 GiB] 24% Done 475.3 MiB/s ETA 00:00:27 - [460/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 475.7 MiB/s ETA 00:00:27 - [461/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 475.8 MiB/s ETA 00:00:27 - [462/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 475.7 MiB/s ETA 00:00:27 - [462/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 475.5 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 475.7 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 475.7 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 475.7 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 475.7 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 476.0 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 476.4 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.2 GiB/ 16.6 GiB] 25% Done 476.7 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 476.9 MiB/s ETA 00:00:27 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 477.1 MiB/s ETA 00:00:26 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 477.2 MiB/s ETA 00:00:26 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 477.6 MiB/s ETA 00:00:26 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 478.1 MiB/s ETA 00:00:26 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 478.3 MiB/s ETA 00:00:26 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 478.3 MiB/s ETA 00:00:26 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 478.4 MiB/s ETA 00:00:26 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 478.6 MiB/s ETA 00:00:26 - [463/1.1k files][ 4.3 GiB/ 16.6 GiB] 25% Done 478.8 MiB/s ETA 00:00:26 - [464/1.1k files][ 4.3 GiB/ 16.6 GiB] 26% Done 478.6 MiB/s ETA 00:00:26 - [464/1.1k files][ 4.3 GiB/ 16.6 GiB] 26% Done 478.5 MiB/s ETA 00:00:26 - [464/1.1k files][ 4.3 GiB/ 16.6 GiB] 26% Done 478.8 MiB/s ETA 00:00:26 - [465/1.1k files][ 4.3 GiB/ 16.6 GiB] 26% Done 478.5 MiB/s ETA 00:00:26 - [466/1.1k files][ 4.3 GiB/ 16.6 GiB] 26% Done 479.0 MiB/s ETA 00:00:26 - [467/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 478.9 MiB/s ETA 00:00:26 - [467/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 479.8 MiB/s ETA 00:00:26 - [468/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 480.2 MiB/s ETA 00:00:26 - [469/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 481.1 MiB/s ETA 00:00:26 - [470/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 480.7 MiB/s ETA 00:00:26 - [471/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 480.7 MiB/s ETA 00:00:26 - [472/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 481.0 MiB/s ETA 00:00:26 - [473/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 481.0 MiB/s ETA 00:00:26 - [473/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 481.0 MiB/s ETA 00:00:26 - [474/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 481.8 MiB/s ETA 00:00:26 - [475/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 481.6 MiB/s ETA 00:00:26 - [476/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 482.0 MiB/s ETA 00:00:26 - [476/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 483.1 MiB/s ETA 00:00:26 - [477/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 482.7 MiB/s ETA 00:00:26 - [478/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 482.7 MiB/s ETA 00:00:26 - [479/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 483.7 MiB/s ETA 00:00:26 - [479/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 484.0 MiB/s ETA 00:00:26 - [480/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 484.0 MiB/s ETA 00:00:26 - [481/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 484.4 MiB/s ETA 00:00:26 - [482/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 484.9 MiB/s ETA 00:00:26 - [483/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 484.6 MiB/s ETA 00:00:26 \ \ [483/1.1k files][ 4.4 GiB/ 16.6 GiB] 26% Done 485.5 MiB/s ETA 00:00:26 \ [483/1.1k files][ 4.5 GiB/ 16.6 GiB] 26% Done 486.4 MiB/s ETA 00:00:26 \ [483/1.1k files][ 4.5 GiB/ 16.6 GiB] 26% Done 487.3 MiB/s ETA 00:00:26 \ [483/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done 489.7 MiB/s ETA 00:00:25 \ [483/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done 490.3 MiB/s ETA 00:00:25 \ [484/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done 490.4 MiB/s ETA 00:00:25 \ [485/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done 490.3 MiB/s ETA 00:00:25 \ [485/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done 490.5 MiB/s ETA 00:00:25 \ [485/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done 490.6 MiB/s ETA 00:00:25 \ [486/1.1k files][ 4.5 GiB/ 16.6 GiB] 27% Done 491.0 MiB/s ETA 00:00:25 \ [486/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 491.3 MiB/s ETA 00:00:25 \ [487/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 491.5 MiB/s ETA 00:00:25 \ [488/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 492.1 MiB/s ETA 00:00:25 \ [489/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 492.1 MiB/s ETA 00:00:25 \ [489/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 492.5 MiB/s ETA 00:00:25 \ [490/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 492.4 MiB/s ETA 00:00:25 \ [491/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 492.8 MiB/s ETA 00:00:25 \ [492/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 494.0 MiB/s ETA 00:00:25 \ [493/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 494.6 MiB/s ETA 00:00:25 \ [494/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 495.6 MiB/s ETA 00:00:25 \ [495/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 496.0 MiB/s ETA 00:00:25 \ [496/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 496.3 MiB/s ETA 00:00:25 \ [496/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 496.6 MiB/s ETA 00:00:25 \ [496/1.1k files][ 4.6 GiB/ 16.6 GiB] 27% Done 497.2 MiB/s ETA 00:00:25 \ [497/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 498.5 MiB/s ETA 00:00:25 \ [497/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 499.1 MiB/s ETA 00:00:24 \ [498/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 500.4 MiB/s ETA 00:00:24 \ [499/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 501.4 MiB/s ETA 00:00:24 \ [500/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 501.2 MiB/s ETA 00:00:24 \ [500/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 501.6 MiB/s ETA 00:00:24 \ [500/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 502.3 MiB/s ETA 00:00:24 \ [501/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 503.4 MiB/s ETA 00:00:24 \ [502/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 503.1 MiB/s ETA 00:00:24 \ [503/1.1k files][ 4.7 GiB/ 16.6 GiB] 28% Done 503.6 MiB/s ETA 00:00:24 \ [503/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done 506.4 MiB/s ETA 00:00:24 \ [504/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done 506.9 MiB/s ETA 00:00:24 \ [504/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done 507.5 MiB/s ETA 00:00:24 | | [504/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done 507.6 MiB/s ETA 00:00:24 | [504/1.1k files][ 4.8 GiB/ 16.6 GiB] 28% Done 507.4 MiB/s ETA 00:00:24 | [505/1.1k files][ 4.8 GiB/ 16.6 GiB] 29% Done 508.9 MiB/s ETA 00:00:24 | [505/1.1k files][ 4.8 GiB/ 16.6 GiB] 29% Done 508.9 MiB/s ETA 00:00:24 | [505/1.1k files][ 4.8 GiB/ 16.6 GiB] 29% Done 510.2 MiB/s ETA 00:00:24 | [506/1.1k files][ 4.9 GiB/ 16.6 GiB] 29% Done 510.7 MiB/s ETA 00:00:24 | [506/1.1k files][ 4.9 GiB/ 16.6 GiB] 29% Done 510.9 MiB/s ETA 00:00:24 | [507/1.1k files][ 4.9 GiB/ 16.6 GiB] 29% Done 512.3 MiB/s ETA 00:00:23 | [508/1.1k files][ 4.9 GiB/ 16.6 GiB] 29% Done 514.2 MiB/s ETA 00:00:23 | [508/1.1k files][ 4.9 GiB/ 16.6 GiB] 29% Done 514.2 MiB/s ETA 00:00:23 | [508/1.1k files][ 5.0 GiB/ 16.6 GiB] 29% Done 516.1 MiB/s ETA 00:00:23 | [508/1.1k files][ 5.0 GiB/ 16.6 GiB] 29% Done 516.5 MiB/s ETA 00:00:23 | [508/1.1k files][ 5.0 GiB/ 16.6 GiB] 29% Done 517.8 MiB/s ETA 00:00:23 | [509/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done 519.2 MiB/s ETA 00:00:23 | [510/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done 521.1 MiB/s ETA 00:00:23 | [511/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done 521.8 MiB/s ETA 00:00:23 | [511/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done 522.4 MiB/s ETA 00:00:23 | [512/1.1k files][ 5.0 GiB/ 16.6 GiB] 30% Done 522.5 MiB/s ETA 00:00:23 | [513/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done 523.0 MiB/s ETA 00:00:23 | [514/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done 522.8 MiB/s ETA 00:00:23 | [515/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done 523.2 MiB/s ETA 00:00:23 | [515/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done 524.2 MiB/s ETA 00:00:23 | [516/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done 524.0 MiB/s ETA 00:00:23 | [517/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done 524.3 MiB/s ETA 00:00:23 | [518/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done 524.2 MiB/s ETA 00:00:23 | [518/1.1k files][ 5.1 GiB/ 16.6 GiB] 30% Done 524.7 MiB/s ETA 00:00:22 | [518/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 528.2 MiB/s ETA 00:00:22 | [519/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 528.7 MiB/s ETA 00:00:22 | [520/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 528.6 MiB/s ETA 00:00:22 | [520/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 528.6 MiB/s ETA 00:00:22 / / [520/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 529.6 MiB/s ETA 00:00:22 / [521/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 529.5 MiB/s ETA 00:00:22 / [521/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 529.4 MiB/s ETA 00:00:22 / [522/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 530.1 MiB/s ETA 00:00:22 / [522/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 532.8 MiB/s ETA 00:00:22 / [522/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 531.8 MiB/s ETA 00:00:22 / [522/1.1k files][ 5.2 GiB/ 16.6 GiB] 31% Done 531.9 MiB/s ETA 00:00:22 / [522/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done 533.1 MiB/s ETA 00:00:22 / [522/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done 533.3 MiB/s ETA 00:00:22 / [523/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done 534.3 MiB/s ETA 00:00:22 / [523/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done 534.8 MiB/s ETA 00:00:22 / [524/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done 535.1 MiB/s ETA 00:00:22 / [524/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done 536.7 MiB/s ETA 00:00:22 / [525/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done 536.6 MiB/s ETA 00:00:22 / [526/1.1k files][ 5.3 GiB/ 16.6 GiB] 31% Done 536.6 MiB/s ETA 00:00:22 / [526/1.1k files][ 5.3 GiB/ 16.6 GiB] 32% Done 538.5 MiB/s ETA 00:00:21 / [526/1.1k files][ 5.3 GiB/ 16.6 GiB] 32% Done 539.4 MiB/s ETA 00:00:21 / [527/1.1k files][ 5.3 GiB/ 16.6 GiB] 32% Done 539.3 MiB/s ETA 00:00:21 / [527/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 540.7 MiB/s ETA 00:00:21 / [528/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 540.6 MiB/s ETA 00:00:21 / [529/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 541.8 MiB/s ETA 00:00:21 / [529/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 541.8 MiB/s ETA 00:00:21 / [529/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 542.2 MiB/s ETA 00:00:21 / [530/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 542.5 MiB/s ETA 00:00:21 / [531/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 542.6 MiB/s ETA 00:00:21 / [532/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 543.0 MiB/s ETA 00:00:21 / [533/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 543.4 MiB/s ETA 00:00:21 / [534/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 543.6 MiB/s ETA 00:00:21 / [534/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 544.0 MiB/s ETA 00:00:21 / [535/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 544.1 MiB/s ETA 00:00:21 / [535/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 544.2 MiB/s ETA 00:00:21 / [536/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 544.5 MiB/s ETA 00:00:21 / [536/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 545.7 MiB/s ETA 00:00:21 / [536/1.1k files][ 5.4 GiB/ 16.6 GiB] 32% Done 545.1 MiB/s ETA 00:00:21 / [537/1.1k files][ 5.5 GiB/ 16.6 GiB] 32% Done 545.7 MiB/s ETA 00:00:21 / [538/1.1k files][ 5.5 GiB/ 16.6 GiB] 32% Done 545.8 MiB/s ETA 00:00:21 / [538/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 547.0 MiB/s ETA 00:00:21 / [539/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 547.6 MiB/s ETA 00:00:21 / [540/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 547.5 MiB/s ETA 00:00:21 / [540/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 548.9 MiB/s ETA 00:00:21 / [540/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 548.7 MiB/s ETA 00:00:21 / [540/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 549.2 MiB/s ETA 00:00:21 - - [541/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 548.9 MiB/s ETA 00:00:21 - [542/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 549.1 MiB/s ETA 00:00:21 - [542/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 549.5 MiB/s ETA 00:00:21 - [543/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 549.1 MiB/s ETA 00:00:21 - [544/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 549.4 MiB/s ETA 00:00:21 - [545/1.1k files][ 5.5 GiB/ 16.6 GiB] 33% Done 549.1 MiB/s ETA 00:00:21 - [546/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 550.2 MiB/s ETA 00:00:21 - [546/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 550.7 MiB/s ETA 00:00:21 - [547/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 551.4 MiB/s ETA 00:00:20 - [547/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 551.5 MiB/s ETA 00:00:20 - [547/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 551.9 MiB/s ETA 00:00:20 - [547/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 552.9 MiB/s ETA 00:00:20 - [548/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 554.4 MiB/s ETA 00:00:20 - [549/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 554.6 MiB/s ETA 00:00:20 - [550/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 556.6 MiB/s ETA 00:00:20 - [550/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 560.3 MiB/s ETA 00:00:20 - [550/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 561.0 MiB/s ETA 00:00:20 - [551/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 560.6 MiB/s ETA 00:00:20 - [551/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 562.1 MiB/s ETA 00:00:20 - [551/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 564.2 MiB/s ETA 00:00:20 - [551/1.1k files][ 5.6 GiB/ 16.6 GiB] 33% Done 564.2 MiB/s ETA 00:00:20 - [551/1.1k files][ 5.6 GiB/ 16.6 GiB] 34% Done 563.8 MiB/s ETA 00:00:20 - [551/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 563.4 MiB/s ETA 00:00:20 - [552/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 563.5 MiB/s ETA 00:00:20 - [553/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 563.5 MiB/s ETA 00:00:20 - [554/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 563.4 MiB/s ETA 00:00:20 - [554/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 563.2 MiB/s ETA 00:00:20 - [554/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 561.6 MiB/s ETA 00:00:20 - [554/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 561.4 MiB/s ETA 00:00:20 - [555/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 561.7 MiB/s ETA 00:00:20 - [555/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 561.0 MiB/s ETA 00:00:20 - [555/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 560.3 MiB/s ETA 00:00:20 - [555/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 560.1 MiB/s ETA 00:00:20 - [556/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 560.9 MiB/s ETA 00:00:20 - [557/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 560.7 MiB/s ETA 00:00:20 - [557/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 560.9 MiB/s ETA 00:00:20 - [557/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 560.8 MiB/s ETA 00:00:20 - [557/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 561.3 MiB/s ETA 00:00:20 - [557/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 562.0 MiB/s ETA 00:00:20 - [558/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 562.5 MiB/s ETA 00:00:20 - [559/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 562.1 MiB/s ETA 00:00:20 - [560/1.1k files][ 5.7 GiB/ 16.6 GiB] 34% Done 562.4 MiB/s ETA 00:00:20 - [561/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 562.7 MiB/s ETA 00:00:20 - [562/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 563.4 MiB/s ETA 00:00:20 - [562/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 563.6 MiB/s ETA 00:00:20 - [562/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 564.3 MiB/s ETA 00:00:20 - [563/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 564.1 MiB/s ETA 00:00:20 - [564/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 565.1 MiB/s ETA 00:00:20 - [565/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 565.4 MiB/s ETA 00:00:20 - [565/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 565.3 MiB/s ETA 00:00:20 - [566/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 565.4 MiB/s ETA 00:00:20 - [567/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 565.9 MiB/s ETA 00:00:20 - [568/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 566.2 MiB/s ETA 00:00:20 - [568/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 566.2 MiB/s ETA 00:00:20 - [568/1.1k files][ 5.8 GiB/ 16.6 GiB] 34% Done 567.3 MiB/s ETA 00:00:19 - [568/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 567.6 MiB/s ETA 00:00:19 - [569/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 567.6 MiB/s ETA 00:00:19 - [570/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 567.8 MiB/s ETA 00:00:19 - [571/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 567.9 MiB/s ETA 00:00:19 - [572/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 568.1 MiB/s ETA 00:00:19 - [573/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 568.3 MiB/s ETA 00:00:19 - [573/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 569.4 MiB/s ETA 00:00:19 - [574/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 570.0 MiB/s ETA 00:00:19 - [575/1.1k files][ 5.8 GiB/ 16.6 GiB] 35% Done 570.1 MiB/s ETA 00:00:19 - [575/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 570.6 MiB/s ETA 00:00:19 - [575/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 571.1 MiB/s ETA 00:00:19 - [576/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 571.2 MiB/s ETA 00:00:19 \ \ [576/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 571.4 MiB/s ETA 00:00:19 \ [576/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 571.8 MiB/s ETA 00:00:19 \ [577/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 571.7 MiB/s ETA 00:00:19 \ [577/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 572.5 MiB/s ETA 00:00:19 \ [578/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 572.6 MiB/s ETA 00:00:19 \ [579/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 572.6 MiB/s ETA 00:00:19 \ [580/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 573.4 MiB/s ETA 00:00:19 \ [580/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 573.5 MiB/s ETA 00:00:19 \ [580/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 574.0 MiB/s ETA 00:00:19 \ [581/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 574.7 MiB/s ETA 00:00:19 \ [582/1.1k files][ 5.9 GiB/ 16.6 GiB] 35% Done 574.7 MiB/s ETA 00:00:19 \ [583/1.1k files][ 6.0 GiB/ 16.6 GiB] 35% Done 574.9 MiB/s ETA 00:00:19 \ [583/1.1k files][ 6.0 GiB/ 16.6 GiB] 35% Done 575.2 MiB/s ETA 00:00:19 \ [584/1.1k files][ 6.0 GiB/ 16.6 GiB] 35% Done 575.2 MiB/s ETA 00:00:19 \ [585/1.1k files][ 6.0 GiB/ 16.6 GiB] 35% Done 575.5 MiB/s ETA 00:00:19 \ [585/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 576.2 MiB/s ETA 00:00:19 \ [585/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 576.6 MiB/s ETA 00:00:19 \ [586/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 576.5 MiB/s ETA 00:00:19 \ [586/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 576.7 MiB/s ETA 00:00:19 \ [586/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 577.0 MiB/s ETA 00:00:19 \ [587/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 577.1 MiB/s ETA 00:00:19 \ [587/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 578.0 MiB/s ETA 00:00:19 \ [587/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 578.5 MiB/s ETA 00:00:19 \ [587/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 579.0 MiB/s ETA 00:00:19 \ [588/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 579.4 MiB/s ETA 00:00:19 \ [588/1.1k files][ 6.0 GiB/ 16.6 GiB] 36% Done 579.8 MiB/s ETA 00:00:19 \ [589/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 580.2 MiB/s ETA 00:00:19 \ [590/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 581.1 MiB/s ETA 00:00:19 \ [591/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 581.3 MiB/s ETA 00:00:19 \ [592/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 581.1 MiB/s ETA 00:00:19 \ [592/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 581.5 MiB/s ETA 00:00:19 \ [593/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 581.9 MiB/s ETA 00:00:19 \ [593/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 582.5 MiB/s ETA 00:00:18 \ [594/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 582.9 MiB/s ETA 00:00:18 \ [594/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 583.2 MiB/s ETA 00:00:18 \ [595/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 583.7 MiB/s ETA 00:00:18 \ [596/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 583.5 MiB/s ETA 00:00:18 \ [597/1.1k files][ 6.1 GiB/ 16.6 GiB] 36% Done 583.6 MiB/s ETA 00:00:18 \ [597/1.1k files][ 6.1 GiB/ 16.6 GiB] 37% Done 583.8 MiB/s ETA 00:00:18 \ [597/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 584.0 MiB/s ETA 00:00:18 \ [598/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 584.4 MiB/s ETA 00:00:18 \ [599/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 584.5 MiB/s ETA 00:00:18 | | [600/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 584.9 MiB/s ETA 00:00:18 | [600/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 585.2 MiB/s ETA 00:00:18 | [601/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 584.7 MiB/s ETA 00:00:18 | [601/1.1k files][ 6.2 GiB/ 16.6 GiB] 37% Done 584.8 MiB/s ETA 00:00:18 | [601/1.1k files][ 6.3 GiB/ 16.6 GiB] 37% Done 585.2 MiB/s ETA 00:00:18 | [602/1.1k files][ 6.3 GiB/ 16.6 GiB] 37% Done 585.6 MiB/s ETA 00:00:18 | [602/1.1k files][ 6.3 GiB/ 16.6 GiB] 37% Done 585.6 MiB/s ETA 00:00:18 | [603/1.1k files][ 6.3 GiB/ 16.6 GiB] 38% Done 585.3 MiB/s ETA 00:00:18 | [604/1.1k files][ 6.3 GiB/ 16.6 GiB] 38% Done 585.4 MiB/s ETA 00:00:18 | [605/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 586.0 MiB/s ETA 00:00:18 | [605/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 586.9 MiB/s ETA 00:00:18 | [606/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 588.2 MiB/s ETA 00:00:18 | [606/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 588.2 MiB/s ETA 00:00:18 | [607/1.1k files][ 6.4 GiB/ 16.6 GiB] 38% Done 589.2 MiB/s ETA 00:00:18 | [607/1.1k files][ 6.5 GiB/ 16.6 GiB] 38% Done 590.8 MiB/s ETA 00:00:18 | [608/1.1k files][ 6.5 GiB/ 16.6 GiB] 39% Done 592.6 MiB/s ETA 00:00:17 | [609/1.1k files][ 6.5 GiB/ 16.6 GiB] 39% Done 593.6 MiB/s ETA 00:00:17 | [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 594.8 MiB/s ETA 00:00:17 | [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 595.0 MiB/s ETA 00:00:17 | [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 596.0 MiB/s ETA 00:00:17 / / [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 595.9 MiB/s ETA 00:00:17 / [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 595.8 MiB/s ETA 00:00:17 / [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 596.2 MiB/s ETA 00:00:17 / [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 596.3 MiB/s ETA 00:00:17 / [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 39% Done 596.5 MiB/s ETA 00:00:17 / [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 40% Done 597.3 MiB/s ETA 00:00:17 / [610/1.1k files][ 6.6 GiB/ 16.6 GiB] 40% Done 597.9 MiB/s ETA 00:00:17 / [610/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 598.1 MiB/s ETA 00:00:17 / [611/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 598.6 MiB/s ETA 00:00:17 / [611/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 598.8 MiB/s ETA 00:00:17 / [611/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 598.9 MiB/s ETA 00:00:17 / [611/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 598.8 MiB/s ETA 00:00:17 / [612/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 598.8 MiB/s ETA 00:00:17 / [612/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 599.0 MiB/s ETA 00:00:17 / [612/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 599.1 MiB/s ETA 00:00:17 / [613/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 599.1 MiB/s ETA 00:00:17 / [614/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 599.5 MiB/s ETA 00:00:17 / [615/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 599.6 MiB/s ETA 00:00:17 / [616/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 599.7 MiB/s ETA 00:00:17 / [617/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 599.1 MiB/s ETA 00:00:17 / [618/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 599.8 MiB/s ETA 00:00:17 / [618/1.1k files][ 6.7 GiB/ 16.6 GiB] 40% Done 600.2 MiB/s ETA 00:00:17 / [619/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 599.9 MiB/s ETA 00:00:17 / [619/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 599.8 MiB/s ETA 00:00:17 / [620/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 599.9 MiB/s ETA 00:00:17 / [621/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 600.2 MiB/s ETA 00:00:17 / [621/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 600.5 MiB/s ETA 00:00:17 / [621/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 600.2 MiB/s ETA 00:00:17 / [621/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 600.9 MiB/s ETA 00:00:17 / [622/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 600.9 MiB/s ETA 00:00:17 / [623/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 600.2 MiB/s ETA 00:00:17 / [624/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 600.5 MiB/s ETA 00:00:17 / [625/1.1k files][ 6.8 GiB/ 16.6 GiB] 40% Done 600.6 MiB/s ETA 00:00:17 / [625/1.1k files][ 6.8 GiB/ 16.6 GiB] 41% Done 601.4 MiB/s ETA 00:00:17 / [625/1.1k files][ 6.8 GiB/ 16.6 GiB] 41% Done 601.2 MiB/s ETA 00:00:17 / [626/1.1k files][ 6.8 GiB/ 16.6 GiB] 41% Done 601.6 MiB/s ETA 00:00:17 / [627/1.1k files][ 6.8 GiB/ 16.6 GiB] 41% Done 601.8 MiB/s ETA 00:00:17 / [628/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 601.6 MiB/s ETA 00:00:17 / [628/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 602.2 MiB/s ETA 00:00:17 / [629/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 601.9 MiB/s ETA 00:00:17 / [630/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 602.1 MiB/s ETA 00:00:17 / [631/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 601.9 MiB/s ETA 00:00:17 / [631/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 602.2 MiB/s ETA 00:00:17 / [631/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 601.6 MiB/s ETA 00:00:17 / [631/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 601.9 MiB/s ETA 00:00:16 / [632/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 602.4 MiB/s ETA 00:00:16 / [632/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 602.1 MiB/s ETA 00:00:16 - - [632/1.1k files][ 6.9 GiB/ 16.6 GiB] 41% Done 602.7 MiB/s ETA 00:00:16 - [633/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 602.9 MiB/s ETA 00:00:16 - [633/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 602.7 MiB/s ETA 00:00:16 - [633/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 602.8 MiB/s ETA 00:00:16 - [633/1.1k files][ 7.0 GiB/ 16.6 GiB] 41% Done 602.6 MiB/s ETA 00:00:16 - [633/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.2 MiB/s ETA 00:00:16 - [634/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.2 MiB/s ETA 00:00:16 - [634/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.2 MiB/s ETA 00:00:16 - [635/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.1 MiB/s ETA 00:00:16 - [635/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.7 MiB/s ETA 00:00:16 - [636/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.9 MiB/s ETA 00:00:16 - [636/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.6 MiB/s ETA 00:00:16 - [636/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 603.0 MiB/s ETA 00:00:16 - [637/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.1 MiB/s ETA 00:00:16 - [637/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.5 MiB/s ETA 00:00:16 - [638/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.2 MiB/s ETA 00:00:16 - [638/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.8 MiB/s ETA 00:00:16 - [638/1.1k files][ 7.0 GiB/ 16.6 GiB] 42% Done 602.3 MiB/s ETA 00:00:16 - [638/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.8 MiB/s ETA 00:00:16 - [639/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.4 MiB/s ETA 00:00:16 - [640/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.5 MiB/s ETA 00:00:16 - [641/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.6 MiB/s ETA 00:00:16 - [642/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.8 MiB/s ETA 00:00:16 - [642/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.6 MiB/s ETA 00:00:16 - [643/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.7 MiB/s ETA 00:00:16 - [643/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.6 MiB/s ETA 00:00:16 - [644/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.7 MiB/s ETA 00:00:16 - [645/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.8 MiB/s ETA 00:00:16 - [646/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 603.0 MiB/s ETA 00:00:16 - [646/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.8 MiB/s ETA 00:00:16 - [646/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 603.0 MiB/s ETA 00:00:16 - [647/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 603.0 MiB/s ETA 00:00:16 - [648/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 603.2 MiB/s ETA 00:00:16 - [649/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 603.2 MiB/s ETA 00:00:16 - [650/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 595.6 MiB/s ETA 00:00:16 - [650/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 604.2 MiB/s ETA 00:00:16 - [651/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 602.7 MiB/s ETA 00:00:16 - [652/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 605.0 MiB/s ETA 00:00:16 - [653/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 589.6 MiB/s ETA 00:00:16 - [654/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 589.5 MiB/s ETA 00:00:16 - [655/1.1k files][ 7.1 GiB/ 16.6 GiB] 42% Done 599.6 MiB/s ETA 00:00:16 - [655/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 589.7 MiB/s ETA 00:00:16 - [656/1.1k files][ 7.2 GiB/ 16.6 GiB] 43% Done 591.4 MiB/s ETA 00:00:16 \ \ [656/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 592.2 MiB/s ETA 00:00:16 \ [656/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 592.8 MiB/s ETA 00:00:16 \ [657/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 593.3 MiB/s ETA 00:00:16 \ [657/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 593.6 MiB/s ETA 00:00:16 \ [657/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 593.7 MiB/s ETA 00:00:16 \ [657/1.1k files][ 7.3 GiB/ 16.6 GiB] 43% Done 593.9 MiB/s ETA 00:00:16 \ [657/1.1k files][ 7.3 GiB/ 16.6 GiB] 44% Done 594.7 MiB/s ETA 00:00:16 \ [658/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 596.6 MiB/s ETA 00:00:16 \ [658/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 596.7 MiB/s ETA 00:00:16 \ [659/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 597.0 MiB/s ETA 00:00:16 \ [659/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 596.4 MiB/s ETA 00:00:16 \ [659/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 596.0 MiB/s ETA 00:00:16 \ [660/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 595.6 MiB/s ETA 00:00:16 \ [661/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 595.7 MiB/s ETA 00:00:16 \ [662/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 596.0 MiB/s ETA 00:00:16 \ [663/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 595.7 MiB/s ETA 00:00:16 \ [663/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 596.0 MiB/s ETA 00:00:16 \ [663/1.1k files][ 7.4 GiB/ 16.6 GiB] 44% Done 595.6 MiB/s ETA 00:00:16 \ [663/1.1k files][ 7.5 GiB/ 16.6 GiB] 44% Done 596.6 MiB/s ETA 00:00:16 \ [664/1.1k files][ 7.5 GiB/ 16.6 GiB] 44% Done 596.3 MiB/s ETA 00:00:16 \ [665/1.1k files][ 7.5 GiB/ 16.6 GiB] 44% Done 596.5 MiB/s ETA 00:00:16 \ [665/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 596.8 MiB/s ETA 00:00:16 \ [666/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 596.1 MiB/s ETA 00:00:16 \ [667/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 596.0 MiB/s ETA 00:00:16 \ [667/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 596.1 MiB/s ETA 00:00:16 \ [667/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 596.7 MiB/s ETA 00:00:16 \ [667/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 595.8 MiB/s ETA 00:00:16 \ [667/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 595.9 MiB/s ETA 00:00:16 \ [667/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 595.8 MiB/s ETA 00:00:16 \ [667/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 596.0 MiB/s ETA 00:00:16 \ [668/1.1k files][ 7.5 GiB/ 16.6 GiB] 45% Done 595.7 MiB/s ETA 00:00:16 \ [668/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.5 MiB/s ETA 00:00:16 \ [669/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.6 MiB/s ETA 00:00:16 \ [670/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.3 MiB/s ETA 00:00:16 \ [671/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.1 MiB/s ETA 00:00:16 | | [671/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.4 MiB/s ETA 00:00:15 | [671/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.5 MiB/s ETA 00:00:15 | [672/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 596.4 MiB/s ETA 00:00:15 | [673/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 594.9 MiB/s ETA 00:00:15 | [673/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.0 MiB/s ETA 00:00:15 | [674/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.1 MiB/s ETA 00:00:15 | [675/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.1 MiB/s ETA 00:00:15 | [676/1.1k files][ 7.6 GiB/ 16.6 GiB] 45% Done 595.2 MiB/s ETA 00:00:15 | [676/1.1k files][ 7.6 GiB/ 16.6 GiB] 46% Done 595.1 MiB/s ETA 00:00:15 | [676/1.1k files][ 7.6 GiB/ 16.6 GiB] 46% Done 595.1 MiB/s ETA 00:00:15 | [677/1.1k files][ 7.6 GiB/ 16.6 GiB] 46% Done 595.1 MiB/s ETA 00:00:15 | [678/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 594.8 MiB/s ETA 00:00:15 | [679/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 595.1 MiB/s ETA 00:00:15 | [679/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 594.9 MiB/s ETA 00:00:15 | [679/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 594.8 MiB/s ETA 00:00:15 | [679/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 595.5 MiB/s ETA 00:00:15 | [680/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 595.8 MiB/s ETA 00:00:15 | [681/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 595.6 MiB/s ETA 00:00:15 | [681/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 596.7 MiB/s ETA 00:00:15 | [682/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 595.4 MiB/s ETA 00:00:15 | [683/1.1k files][ 7.7 GiB/ 16.6 GiB] 46% Done 595.4 MiB/s ETA 00:00:15 | [683/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 595.4 MiB/s ETA 00:00:15 | [683/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 595.2 MiB/s ETA 00:00:15 | [684/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 595.3 MiB/s ETA 00:00:15 | [685/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 595.1 MiB/s ETA 00:00:15 | [685/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 594.9 MiB/s ETA 00:00:15 | [685/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 594.8 MiB/s ETA 00:00:15 | [686/1.1k files][ 7.8 GiB/ 16.6 GiB] 46% Done 594.6 MiB/s ETA 00:00:15 | [686/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 594.4 MiB/s ETA 00:00:15 | [686/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 594.2 MiB/s ETA 00:00:15 | [687/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 593.3 MiB/s ETA 00:00:15 | [687/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 593.5 MiB/s ETA 00:00:15 | [688/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 592.4 MiB/s ETA 00:00:15 | [688/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 592.3 MiB/s ETA 00:00:15 | [689/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 591.9 MiB/s ETA 00:00:15 | [689/1.1k files][ 7.8 GiB/ 16.6 GiB] 47% Done 591.4 MiB/s ETA 00:00:15 | [689/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.8 MiB/s ETA 00:00:15 | [690/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.9 MiB/s ETA 00:00:15 | [690/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 591.3 MiB/s ETA 00:00:15 | [690/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.5 MiB/s ETA 00:00:15 | [690/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.2 MiB/s ETA 00:00:15 | [691/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.3 MiB/s ETA 00:00:15 | [692/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.1 MiB/s ETA 00:00:15 | [693/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.2 MiB/s ETA 00:00:15 | [694/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.2 MiB/s ETA 00:00:15 | [694/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.0 MiB/s ETA 00:00:15 / / [694/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.1 MiB/s ETA 00:00:15 / [695/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 589.8 MiB/s ETA 00:00:15 / [696/1.1k files][ 7.9 GiB/ 16.6 GiB] 47% Done 590.1 MiB/s ETA 00:00:15 / [696/1.1k files][ 8.0 GiB/ 16.6 GiB] 47% Done 590.1 MiB/s ETA 00:00:15 / [696/1.1k files][ 8.0 GiB/ 16.6 GiB] 47% Done 590.1 MiB/s ETA 00:00:15 / [697/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 589.9 MiB/s ETA 00:00:15 / [698/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 590.0 MiB/s ETA 00:00:15 / [699/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 590.5 MiB/s ETA 00:00:15 / [700/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 589.4 MiB/s ETA 00:00:15 / [700/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 589.5 MiB/s ETA 00:00:15 / [700/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 589.4 MiB/s ETA 00:00:15 / [700/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 589.1 MiB/s ETA 00:00:15 / [701/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 589.4 MiB/s ETA 00:00:15 / [701/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 588.6 MiB/s ETA 00:00:15 / [702/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 588.6 MiB/s ETA 00:00:15 / [702/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 588.5 MiB/s ETA 00:00:15 / [702/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 588.8 MiB/s ETA 00:00:15 / [703/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 589.1 MiB/s ETA 00:00:15 / [703/1.1k files][ 8.0 GiB/ 16.6 GiB] 48% Done 588.8 MiB/s ETA 00:00:15 / [704/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 589.0 MiB/s ETA 00:00:15 / [704/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 590.2 MiB/s ETA 00:00:15 / [704/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 589.6 MiB/s ETA 00:00:15 / [704/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 589.4 MiB/s ETA 00:00:15 / [704/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 589.2 MiB/s ETA 00:00:15 / [705/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 588.9 MiB/s ETA 00:00:15 / [706/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 589.4 MiB/s ETA 00:00:15 / [706/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 588.8 MiB/s ETA 00:00:15 / [706/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 588.7 MiB/s ETA 00:00:15 / [707/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 588.7 MiB/s ETA 00:00:15 / [708/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 588.5 MiB/s ETA 00:00:15 / [708/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 588.7 MiB/s ETA 00:00:15 / [708/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 588.5 MiB/s ETA 00:00:15 / [708/1.1k files][ 8.1 GiB/ 16.6 GiB] 48% Done 588.8 MiB/s ETA 00:00:15 / [709/1.1k files][ 8.1 GiB/ 16.6 GiB] 49% Done 588.4 MiB/s ETA 00:00:15 / [710/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.9 MiB/s ETA 00:00:15 / [711/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 588.4 MiB/s ETA 00:00:15 / [711/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 588.2 MiB/s ETA 00:00:15 / [712/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.7 MiB/s ETA 00:00:15 / [713/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.7 MiB/s ETA 00:00:15 / [714/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.8 MiB/s ETA 00:00:15 / [715/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.6 MiB/s ETA 00:00:15 / [715/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.3 MiB/s ETA 00:00:15 / [716/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.4 MiB/s ETA 00:00:15 / [716/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.0 MiB/s ETA 00:00:15 / [716/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 586.8 MiB/s ETA 00:00:15 / [717/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 586.7 MiB/s ETA 00:00:15 / [717/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.5 MiB/s ETA 00:00:15 / [717/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 586.7 MiB/s ETA 00:00:15 / [718/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 586.5 MiB/s ETA 00:00:15 / [718/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 586.9 MiB/s ETA 00:00:15 / [719/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 586.8 MiB/s ETA 00:00:15 / [720/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 587.0 MiB/s ETA 00:00:15 / [721/1.1k files][ 8.2 GiB/ 16.6 GiB] 49% Done 586.8 MiB/s ETA 00:00:15 / [722/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 586.8 MiB/s ETA 00:00:15 / [722/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 586.6 MiB/s ETA 00:00:15 / [722/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 586.6 MiB/s ETA 00:00:15 - - [723/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 587.5 MiB/s ETA 00:00:14 - [723/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 587.3 MiB/s ETA 00:00:14 - [724/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 586.7 MiB/s ETA 00:00:15 - [724/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 586.7 MiB/s ETA 00:00:14 - [725/1.1k files][ 8.3 GiB/ 16.6 GiB] 49% Done 587.0 MiB/s ETA 00:00:14 - [725/1.1k files][ 8.3 GiB/ 16.6 GiB] 50% Done 586.8 MiB/s ETA 00:00:14 - [725/1.1k files][ 8.3 GiB/ 16.6 GiB] 50% Done 586.9 MiB/s ETA 00:00:14 - [726/1.1k files][ 8.3 GiB/ 16.6 GiB] 50% Done 586.8 MiB/s ETA 00:00:14 - [726/1.1k files][ 8.3 GiB/ 16.6 GiB] 50% Done 586.9 MiB/s ETA 00:00:14 - [727/1.1k files][ 8.3 GiB/ 16.6 GiB] 50% Done 587.1 MiB/s ETA 00:00:14 - [727/1.1k files][ 8.3 GiB/ 16.6 GiB] 50% Done 586.9 MiB/s ETA 00:00:14 - [727/1.1k files][ 8.3 GiB/ 16.6 GiB] 50% Done 586.8 MiB/s ETA 00:00:14 - [727/1.1k files][ 8.3 GiB/ 16.6 GiB] 50% Done 586.9 MiB/s ETA 00:00:14 - [728/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.9 MiB/s ETA 00:00:14 - [728/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.3 MiB/s ETA 00:00:14 - [729/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.5 MiB/s ETA 00:00:14 - [730/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.3 MiB/s ETA 00:00:14 - [731/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.6 MiB/s ETA 00:00:14 - [731/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.9 MiB/s ETA 00:00:14 - [732/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.8 MiB/s ETA 00:00:14 - [733/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.6 MiB/s ETA 00:00:14 - [734/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 587.2 MiB/s ETA 00:00:14 - [734/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 587.3 MiB/s ETA 00:00:14 - [734/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 587.3 MiB/s ETA 00:00:14 - [735/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.9 MiB/s ETA 00:00:14 - [736/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.9 MiB/s ETA 00:00:14 - [737/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.8 MiB/s ETA 00:00:14 - [737/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.5 MiB/s ETA 00:00:14 - [737/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.5 MiB/s ETA 00:00:14 - [737/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 586.5 MiB/s ETA 00:00:14 - [737/1.1k files][ 8.4 GiB/ 16.6 GiB] 50% Done 587.0 MiB/s ETA 00:00:14 - [737/1.1k files][ 8.5 GiB/ 16.6 GiB] 50% Done 587.0 MiB/s ETA 00:00:14 - [738/1.1k files][ 8.5 GiB/ 16.6 GiB] 50% Done 587.1 MiB/s ETA 00:00:14 - [738/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 586.8 MiB/s ETA 00:00:14 - [739/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 587.3 MiB/s ETA 00:00:14 - [740/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 587.3 MiB/s ETA 00:00:14 - [740/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 587.8 MiB/s ETA 00:00:14 - [741/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 587.9 MiB/s ETA 00:00:14 - [742/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 587.7 MiB/s ETA 00:00:14 - [743/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 587.7 MiB/s ETA 00:00:14 - [744/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 588.2 MiB/s ETA 00:00:14 - [744/1.1k files][ 8.5 GiB/ 16.6 GiB] 51% Done 588.1 MiB/s ETA 00:00:14 - [744/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 588.4 MiB/s ETA 00:00:14 - [745/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 588.6 MiB/s ETA 00:00:14 - [746/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 588.8 MiB/s ETA 00:00:14 - [746/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 588.8 MiB/s ETA 00:00:14 - [747/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 588.8 MiB/s ETA 00:00:14 - [747/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 588.8 MiB/s ETA 00:00:14 - [747/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 589.3 MiB/s ETA 00:00:14 - [748/1.1k files][ 8.6 GiB/ 16.6 GiB] 51% Done 589.4 MiB/s ETA 00:00:14 \ \ [748/1.1k files][ 8.6 GiB/ 16.6 GiB] 52% Done 589.6 MiB/s ETA 00:00:14 \ [749/1.1k files][ 8.6 GiB/ 16.6 GiB] 52% Done 589.5 MiB/s ETA 00:00:14 \ [750/1.1k files][ 8.6 GiB/ 16.6 GiB] 52% Done 589.6 MiB/s ETA 00:00:14 \ [751/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 589.2 MiB/s ETA 00:00:14 \ [752/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 589.9 MiB/s ETA 00:00:14 \ [753/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 590.0 MiB/s ETA 00:00:14 \ [753/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 590.1 MiB/s ETA 00:00:14 \ [754/1.1k files][ 8.7 GiB/ 16.6 GiB] 52% Done 590.3 MiB/s ETA 00:00:14 \ [754/1.1k files][ 8.8 GiB/ 16.6 GiB] 52% Done 590.4 MiB/s ETA 00:00:14 \ [754/1.1k files][ 8.8 GiB/ 16.6 GiB] 53% Done 591.7 MiB/s ETA 00:00:13 \ [755/1.1k files][ 8.8 GiB/ 16.6 GiB] 53% Done 592.0 MiB/s ETA 00:00:13 \ [755/1.1k files][ 8.8 GiB/ 16.6 GiB] 53% Done 592.2 MiB/s ETA 00:00:13 \ [755/1.1k files][ 8.8 GiB/ 16.6 GiB] 53% Done 592.8 MiB/s ETA 00:00:13 \ [756/1.1k files][ 8.8 GiB/ 16.6 GiB] 53% Done 592.7 MiB/s ETA 00:00:13 \ [757/1.1k files][ 8.8 GiB/ 16.6 GiB] 53% Done 593.1 MiB/s ETA 00:00:13 \ [758/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 593.6 MiB/s ETA 00:00:13 \ [759/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 594.2 MiB/s ETA 00:00:13 \ [760/1.1k files][ 8.9 GiB/ 16.6 GiB] 53% Done 594.5 MiB/s ETA 00:00:13 \ [760/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 594.9 MiB/s ETA 00:00:13 \ [760/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 594.9 MiB/s ETA 00:00:13 \ [760/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 595.0 MiB/s ETA 00:00:13 \ [760/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 595.0 MiB/s ETA 00:00:13 \ [760/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 595.0 MiB/s ETA 00:00:13 | | [760/1.1k files][ 9.0 GiB/ 16.6 GiB] 54% Done 595.0 MiB/s ETA 00:00:13 | [760/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 595.3 MiB/s ETA 00:00:13 | [761/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 595.1 MiB/s ETA 00:00:13 | [761/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 595.4 MiB/s ETA 00:00:13 | [761/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 595.3 MiB/s ETA 00:00:13 | [761/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 595.2 MiB/s ETA 00:00:13 | [762/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 594.9 MiB/s ETA 00:00:13 | [763/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 595.2 MiB/s ETA 00:00:13 | [763/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 595.0 MiB/s ETA 00:00:13 | [764/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 594.9 MiB/s ETA 00:00:13 | [765/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 594.7 MiB/s ETA 00:00:13 | [765/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 594.8 MiB/s ETA 00:00:13 | [765/1.1k files][ 9.1 GiB/ 16.6 GiB] 54% Done 594.8 MiB/s ETA 00:00:13 | [766/1.1k files][ 9.1 GiB/ 16.6 GiB] 55% Done 594.7 MiB/s ETA 00:00:13 | [766/1.1k files][ 9.1 GiB/ 16.6 GiB] 55% Done 595.1 MiB/s ETA 00:00:13 | [766/1.1k files][ 9.1 GiB/ 16.6 GiB] 55% Done 595.4 MiB/s ETA 00:00:13 | [766/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 594.7 MiB/s ETA 00:00:13 | [766/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 594.6 MiB/s ETA 00:00:13 | [766/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 594.7 MiB/s ETA 00:00:13 | [767/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 594.3 MiB/s ETA 00:00:13 | [768/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 594.6 MiB/s ETA 00:00:13 | [768/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 594.5 MiB/s ETA 00:00:13 | [769/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 594.8 MiB/s ETA 00:00:13 | [769/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 593.5 MiB/s ETA 00:00:13 | [770/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 593.3 MiB/s ETA 00:00:13 | [770/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 592.9 MiB/s ETA 00:00:13 | [771/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 593.6 MiB/s ETA 00:00:13 | [772/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 594.1 MiB/s ETA 00:00:13 | [772/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 591.1 MiB/s ETA 00:00:13 | [772/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 590.0 MiB/s ETA 00:00:13 | [772/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 590.9 MiB/s ETA 00:00:13 | [773/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 589.2 MiB/s ETA 00:00:13 | [773/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 590.1 MiB/s ETA 00:00:13 | [773/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 590.0 MiB/s ETA 00:00:13 | [773/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 588.2 MiB/s ETA 00:00:13 | [774/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 589.1 MiB/s ETA 00:00:13 | [775/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 588.8 MiB/s ETA 00:00:13 | [776/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 588.0 MiB/s ETA 00:00:13 | [776/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 588.0 MiB/s ETA 00:00:13 | [777/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 589.0 MiB/s ETA 00:00:13 | [777/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 586.5 MiB/s ETA 00:00:13 | [777/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 584.3 MiB/s ETA 00:00:13 | [777/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 585.5 MiB/s ETA 00:00:13 | [777/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 583.2 MiB/s ETA 00:00:13 | [777/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 586.6 MiB/s ETA 00:00:13 | [777/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 583.7 MiB/s ETA 00:00:13 | [778/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 581.6 MiB/s ETA 00:00:13 | [778/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 582.8 MiB/s ETA 00:00:13 | [779/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 583.2 MiB/s ETA 00:00:13 | [779/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 581.6 MiB/s ETA 00:00:13 | [779/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 580.4 MiB/s ETA 00:00:13 | [779/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 578.9 MiB/s ETA 00:00:13 | [779/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 582.7 MiB/s ETA 00:00:13 | [779/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 578.8 MiB/s ETA 00:00:13 | [779/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 576.8 MiB/s ETA 00:00:13 | [780/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 578.2 MiB/s ETA 00:00:13 | [781/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 577.9 MiB/s ETA 00:00:13 | [782/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 577.6 MiB/s ETA 00:00:13 | [783/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 577.3 MiB/s ETA 00:00:13 | [783/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 577.3 MiB/s ETA 00:00:13 | [783/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 574.7 MiB/s ETA 00:00:13 | [784/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 573.6 MiB/s ETA 00:00:13 | [784/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 575.9 MiB/s ETA 00:00:13 | [784/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 575.9 MiB/s ETA 00:00:13 | [785/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 575.1 MiB/s ETA 00:00:13 | [786/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 574.5 MiB/s ETA 00:00:13 | [787/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 569.9 MiB/s ETA 00:00:13 | [787/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 569.9 MiB/s ETA 00:00:13 | [787/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 572.3 MiB/s ETA 00:00:13 | [788/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 572.2 MiB/s ETA 00:00:13 | [789/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 569.6 MiB/s ETA 00:00:13 | [790/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 566.0 MiB/s ETA 00:00:13 | [791/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 564.8 MiB/s ETA 00:00:13 / / [791/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 569.0 MiB/s ETA 00:00:13 / [792/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 563.0 MiB/s ETA 00:00:13 / [792/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 563.0 MiB/s ETA 00:00:13 / [793/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 565.9 MiB/s ETA 00:00:13 / [794/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 564.9 MiB/s ETA 00:00:13 / [794/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 564.8 MiB/s ETA 00:00:13 / [795/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 566.5 MiB/s ETA 00:00:13 / [796/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 563.3 MiB/s ETA 00:00:13 / [796/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 563.3 MiB/s ETA 00:00:13 / [797/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 562.6 MiB/s ETA 00:00:13 / [797/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 562.0 MiB/s ETA 00:00:13 / [797/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 556.7 MiB/s ETA 00:00:14 / [797/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 555.6 MiB/s ETA 00:00:14 / [798/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 559.3 MiB/s ETA 00:00:13 / [799/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 559.2 MiB/s ETA 00:00:13 / [800/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 557.4 MiB/s ETA 00:00:14 / [800/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 556.7 MiB/s ETA 00:00:14 / [801/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 556.3 MiB/s ETA 00:00:14 / [801/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 556.3 MiB/s ETA 00:00:14 / [802/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 560.3 MiB/s ETA 00:00:13 / [802/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 555.4 MiB/s ETA 00:00:14 / [802/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 554.7 MiB/s ETA 00:00:14 / [802/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 554.0 MiB/s ETA 00:00:14 / [803/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 553.4 MiB/s ETA 00:00:14 / [804/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 552.3 MiB/s ETA 00:00:14 / [805/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 551.0 MiB/s ETA 00:00:14 / [805/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 550.7 MiB/s ETA 00:00:14 / [805/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 550.0 MiB/s ETA 00:00:14 / [805/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 550.0 MiB/s ETA 00:00:14 / [805/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 550.0 MiB/s ETA 00:00:14 / [805/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 548.1 MiB/s ETA 00:00:14 / [806/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 547.4 MiB/s ETA 00:00:14 / [806/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 546.9 MiB/s ETA 00:00:14 / [806/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 543.4 MiB/s ETA 00:00:14 / [806/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 546.2 MiB/s ETA 00:00:14 / [806/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 544.3 MiB/s ETA 00:00:14 / [807/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 541.4 MiB/s ETA 00:00:14 / [807/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 540.7 MiB/s ETA 00:00:14 / [807/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 542.8 MiB/s ETA 00:00:14 / [807/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 542.8 MiB/s ETA 00:00:14 / [807/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 538.8 MiB/s ETA 00:00:14 / [808/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 537.6 MiB/s ETA 00:00:14 / [809/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 541.3 MiB/s ETA 00:00:14 / [809/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 537.6 MiB/s ETA 00:00:14 / [809/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 537.2 MiB/s ETA 00:00:14 / [810/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 538.9 MiB/s ETA 00:00:14 / [810/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 542.2 MiB/s ETA 00:00:14 / [811/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 542.0 MiB/s ETA 00:00:14 / [811/1.1k files][ 9.2 GiB/ 16.6 GiB] 55% Done 536.6 MiB/s ETA 00:00:14 / [812/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 539.4 MiB/s ETA 00:00:14 / [812/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 539.4 MiB/s ETA 00:00:14 / [813/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 535.4 MiB/s ETA 00:00:14 / [813/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 532.4 MiB/s ETA 00:00:14 / [813/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 531.8 MiB/s ETA 00:00:14 / [813/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 534.3 MiB/s ETA 00:00:14 / [814/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 536.1 MiB/s ETA 00:00:14 / [815/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 532.2 MiB/s ETA 00:00:14 / [816/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 541.4 MiB/s ETA 00:00:14 / [816/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 531.2 MiB/s ETA 00:00:14 / [817/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 530.6 MiB/s ETA 00:00:14 / [817/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 527.3 MiB/s ETA 00:00:14 / [818/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 530.2 MiB/s ETA 00:00:14 / [818/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 530.2 MiB/s ETA 00:00:14 / [818/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 532.9 MiB/s ETA 00:00:14 / [819/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 529.5 MiB/s ETA 00:00:14 / [819/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 529.4 MiB/s ETA 00:00:14 / [820/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 528.9 MiB/s ETA 00:00:14 / [820/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 528.7 MiB/s ETA 00:00:14 / [820/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 527.6 MiB/s ETA 00:00:14 / [821/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 527.3 MiB/s ETA 00:00:14 / [822/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 527.2 MiB/s ETA 00:00:14 / [823/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 527.2 MiB/s ETA 00:00:14 / [823/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 523.2 MiB/s ETA 00:00:14 / [823/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 526.2 MiB/s ETA 00:00:14 / [823/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 526.2 MiB/s ETA 00:00:14 / [823/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 522.0 MiB/s ETA 00:00:14 / [823/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 525.5 MiB/s ETA 00:00:14 / [824/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 525.4 MiB/s ETA 00:00:14 / [825/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 521.6 MiB/s ETA 00:00:14 / [826/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 524.6 MiB/s ETA 00:00:14 / [827/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 527.6 MiB/s ETA 00:00:14 / [827/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 527.6 MiB/s ETA 00:00:14 / [827/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 520.0 MiB/s ETA 00:00:14 / [827/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 520.0 MiB/s ETA 00:00:14 / [827/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 527.3 MiB/s ETA 00:00:14 / [828/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 525.5 MiB/s ETA 00:00:14 / [828/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 525.1 MiB/s ETA 00:00:14 / [828/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 524.5 MiB/s ETA 00:00:14 / [829/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 515.9 MiB/s ETA 00:00:15 / [830/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 519.9 MiB/s ETA 00:00:14 / [831/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 519.9 MiB/s ETA 00:00:14 / [831/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 519.9 MiB/s ETA 00:00:14 / [832/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 523.6 MiB/s ETA 00:00:14 / [833/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 519.3 MiB/s ETA 00:00:14 / [833/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 518.4 MiB/s ETA 00:00:14 / [833/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 525.6 MiB/s ETA 00:00:14 / [833/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 516.8 MiB/s ETA 00:00:15 / [834/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 516.2 MiB/s ETA 00:00:15 / [835/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 516.2 MiB/s ETA 00:00:15 / [835/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 520.4 MiB/s ETA 00:00:14 / [836/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 510.2 MiB/s ETA 00:00:15 / [836/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 514.9 MiB/s ETA 00:00:15 / [836/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 540.6 MiB/s ETA 00:00:14 / [836/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 540.6 MiB/s ETA 00:00:14 / [836/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 540.6 MiB/s ETA 00:00:14 / [837/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 513.3 MiB/s ETA 00:00:15 / [837/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 513.1 MiB/s ETA 00:00:15 / [838/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 521.4 MiB/s ETA 00:00:14 / [838/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 512.4 MiB/s ETA 00:00:15 / [838/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 505.8 MiB/s ETA 00:00:15 / [838/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 505.4 MiB/s ETA 00:00:15 / [839/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 504.5 MiB/s ETA 00:00:15 / [839/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 509.2 MiB/s ETA 00:00:15 / [839/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 509.3 MiB/s ETA 00:00:15 / [839/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 508.3 MiB/s ETA 00:00:15 / [840/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 502.4 MiB/s ETA 00:00:15 / [840/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 507.2 MiB/s ETA 00:00:15 / [841/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 506.6 MiB/s ETA 00:00:15 - - [841/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 505.8 MiB/s ETA 00:00:15 - [841/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 504.9 MiB/s ETA 00:00:15 - [842/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 510.0 MiB/s ETA 00:00:15 - [843/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 498.3 MiB/s ETA 00:00:15 - [844/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 504.1 MiB/s ETA 00:00:15 - [845/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 509.6 MiB/s ETA 00:00:15 - [845/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 509.6 MiB/s ETA 00:00:15 - [846/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 497.8 MiB/s ETA 00:00:15 - [846/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 502.9 MiB/s ETA 00:00:15 - [846/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 502.6 MiB/s ETA 00:00:15 - [846/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 501.3 MiB/s ETA 00:00:15 - [846/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 501.3 MiB/s ETA 00:00:15 - [847/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 501.2 MiB/s ETA 00:00:15 - [848/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 501.2 MiB/s ETA 00:00:15 - [848/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 501.2 MiB/s ETA 00:00:15 - [849/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 500.4 MiB/s ETA 00:00:15 - [850/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 493.7 MiB/s ETA 00:00:15 - [851/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 499.7 MiB/s ETA 00:00:15 - [852/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 492.2 MiB/s ETA 00:00:15 - [853/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 492.1 MiB/s ETA 00:00:15 - [853/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 492.1 MiB/s ETA 00:00:15 - [853/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 491.9 MiB/s ETA 00:00:15 - [853/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 497.8 MiB/s ETA 00:00:15 - [854/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 497.4 MiB/s ETA 00:00:15 - [855/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 503.1 MiB/s ETA 00:00:15 - [855/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 507.8 MiB/s ETA 00:00:15 - [856/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 489.9 MiB/s ETA 00:00:15 - [856/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 501.3 MiB/s ETA 00:00:15 - [856/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 501.3 MiB/s ETA 00:00:15 - [857/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 488.2 MiB/s ETA 00:00:15 - [858/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 487.6 MiB/s ETA 00:00:15 - [858/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 487.6 MiB/s ETA 00:00:15 - [858/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 493.2 MiB/s ETA 00:00:15 - [859/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 486.4 MiB/s ETA 00:00:15 - [859/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 486.5 MiB/s ETA 00:00:15 - [859/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 486.5 MiB/s ETA 00:00:15 - [859/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 486.5 MiB/s ETA 00:00:15 - [860/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 485.0 MiB/s ETA 00:00:15 - [861/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 491.8 MiB/s ETA 00:00:15 - [862/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 484.1 MiB/s ETA 00:00:15 - [863/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 490.9 MiB/s ETA 00:00:15 - [863/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 483.7 MiB/s ETA 00:00:15 - [864/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 503.0 MiB/s ETA 00:00:15 - [864/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 489.1 MiB/s ETA 00:00:15 - [865/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 482.4 MiB/s ETA 00:00:16 - [865/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 482.4 MiB/s ETA 00:00:16 - [866/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 482.1 MiB/s ETA 00:00:16 - [867/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 482.1 MiB/s ETA 00:00:16 - [867/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 482.1 MiB/s ETA 00:00:16 - [868/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 487.3 MiB/s ETA 00:00:15 - [868/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 487.4 MiB/s ETA 00:00:15 - [868/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 487.4 MiB/s ETA 00:00:15 - [868/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 481.5 MiB/s ETA 00:00:16 - [869/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 486.2 MiB/s ETA 00:00:15 - [869/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 486.2 MiB/s ETA 00:00:15 - [869/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 480.6 MiB/s ETA 00:00:16 - [870/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 484.4 MiB/s ETA 00:00:15 - [871/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 478.4 MiB/s ETA 00:00:16 - [872/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 483.1 MiB/s ETA 00:00:16 - [872/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 482.9 MiB/s ETA 00:00:16 - [873/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 481.9 MiB/s ETA 00:00:16 - [874/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 484.3 MiB/s ETA 00:00:15 - [874/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 484.3 MiB/s ETA 00:00:15 - [875/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 482.9 MiB/s ETA 00:00:16 - [876/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 477.0 MiB/s ETA 00:00:16 - [877/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 477.0 MiB/s ETA 00:00:16 - [878/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 470.0 MiB/s ETA 00:00:16 - [878/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 472.8 MiB/s ETA 00:00:16 - [878/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 477.9 MiB/s ETA 00:00:16 - [879/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 468.2 MiB/s ETA 00:00:16 - [879/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 468.2 MiB/s ETA 00:00:16 - [880/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 469.0 MiB/s ETA 00:00:16 - [881/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 472.8 MiB/s ETA 00:00:16 - [882/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 468.5 MiB/s ETA 00:00:16 - [883/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 463.5 MiB/s ETA 00:00:16 - [883/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 470.6 MiB/s ETA 00:00:16 - [884/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 461.5 MiB/s ETA 00:00:16 - [885/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 464.3 MiB/s ETA 00:00:16 - [885/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 464.3 MiB/s ETA 00:00:16 - [886/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 464.0 MiB/s ETA 00:00:16 - [887/1.1k files][ 9.3 GiB/ 16.6 GiB] 55% Done 464.0 MiB/s ETA 00:00:16 - [887/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 462.3 MiB/s ETA 00:00:16 - [888/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 458.7 MiB/s ETA 00:00:16 - [889/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 458.7 MiB/s ETA 00:00:16 - [890/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 460.8 MiB/s ETA 00:00:16 - [890/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 460.8 MiB/s ETA 00:00:16 - [891/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 457.5 MiB/s ETA 00:00:16 - [892/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 460.1 MiB/s ETA 00:00:16 - [893/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 459.3 MiB/s ETA 00:00:16 - [894/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 455.7 MiB/s ETA 00:00:16 - [894/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 467.2 MiB/s ETA 00:00:16 - [895/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 457.7 MiB/s ETA 00:00:16 - [896/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 459.0 MiB/s ETA 00:00:16 - [897/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 456.9 MiB/s ETA 00:00:16 - [898/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 461.6 MiB/s ETA 00:00:16 - [899/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 456.6 MiB/s ETA 00:00:16 - [900/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 453.4 MiB/s ETA 00:00:16 - [900/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 458.2 MiB/s ETA 00:00:16 - [900/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 454.9 MiB/s ETA 00:00:16 - [900/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 454.9 MiB/s ETA 00:00:16 - [900/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 454.2 MiB/s ETA 00:00:16 - [901/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 454.0 MiB/s ETA 00:00:16 - [901/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 453.9 MiB/s ETA 00:00:16 - [902/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 451.4 MiB/s ETA 00:00:17 - [903/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 455.2 MiB/s ETA 00:00:16 - [904/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 452.9 MiB/s ETA 00:00:16 - [905/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 456.5 MiB/s ETA 00:00:16 - [906/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 448.3 MiB/s ETA 00:00:17 - [906/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 450.6 MiB/s ETA 00:00:17 - [907/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 449.0 MiB/s ETA 00:00:17 - [907/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 446.1 MiB/s ETA 00:00:17 - [907/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 447.8 MiB/s ETA 00:00:17 - [907/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 447.6 MiB/s ETA 00:00:17 - [908/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 450.4 MiB/s ETA 00:00:17 - [908/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 450.4 MiB/s ETA 00:00:17 - [909/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 450.8 MiB/s ETA 00:00:17 - [909/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 450.7 MiB/s ETA 00:00:17 - [910/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 448.6 MiB/s ETA 00:00:17 - [910/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 453.4 MiB/s ETA 00:00:16 - [911/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 454.1 MiB/s ETA 00:00:16 - [911/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 454.0 MiB/s ETA 00:00:16 - [911/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 454.9 MiB/s ETA 00:00:16 \ \ [912/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 451.9 MiB/s ETA 00:00:16 \ [913/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 452.5 MiB/s ETA 00:00:16 \ [913/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 451.3 MiB/s ETA 00:00:17 \ [913/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 452.1 MiB/s ETA 00:00:16 \ [913/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 451.9 MiB/s ETA 00:00:16 \ [914/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 450.7 MiB/s ETA 00:00:17 \ [915/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 448.2 MiB/s ETA 00:00:17 \ [916/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 448.5 MiB/s ETA 00:00:17 \ [916/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 448.6 MiB/s ETA 00:00:17 \ [916/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 448.3 MiB/s ETA 00:00:17 \ [916/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 447.0 MiB/s ETA 00:00:17 \ [917/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 448.8 MiB/s ETA 00:00:17 \ [917/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 446.3 MiB/s ETA 00:00:17 \ [918/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 446.0 MiB/s ETA 00:00:17 \ [918/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 443.4 MiB/s ETA 00:00:17 \ [918/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 443.4 MiB/s ETA 00:00:17 \ [919/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 442.6 MiB/s ETA 00:00:17 \ [919/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 442.4 MiB/s ETA 00:00:17 \ [919/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 442.8 MiB/s ETA 00:00:17 \ [920/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 442.8 MiB/s ETA 00:00:17 \ [921/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 442.9 MiB/s ETA 00:00:17 \ [921/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 441.0 MiB/s ETA 00:00:17 \ [922/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 439.9 MiB/s ETA 00:00:17 \ [923/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 441.6 MiB/s ETA 00:00:17 \ [924/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 442.4 MiB/s ETA 00:00:17 \ [924/1.1k files][ 9.3 GiB/ 16.6 GiB] 56% Done 440.5 MiB/s ETA 00:00:17 \ [925/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 440.6 MiB/s ETA 00:00:17 \ [926/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 440.9 MiB/s ETA 00:00:17 \ [926/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 437.7 MiB/s ETA 00:00:17 \ [927/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 437.7 MiB/s ETA 00:00:17 \ [927/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 435.4 MiB/s ETA 00:00:17 \ [927/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 435.4 MiB/s ETA 00:00:17 \ [928/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 436.4 MiB/s ETA 00:00:17 \ [928/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 436.1 MiB/s ETA 00:00:17 \ [928/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 436.1 MiB/s ETA 00:00:17 \ [929/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 436.1 MiB/s ETA 00:00:17 \ [929/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 434.5 MiB/s ETA 00:00:17 \ [929/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 435.3 MiB/s ETA 00:00:17 \ [930/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 434.8 MiB/s ETA 00:00:17 \ [930/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 432.6 MiB/s ETA 00:00:17 \ [930/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 431.1 MiB/s ETA 00:00:17 \ [931/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 432.1 MiB/s ETA 00:00:17 \ [931/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 431.7 MiB/s ETA 00:00:17 \ [931/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 429.6 MiB/s ETA 00:00:17 \ [931/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 429.1 MiB/s ETA 00:00:17 \ [932/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 431.5 MiB/s ETA 00:00:17 \ [932/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 428.9 MiB/s ETA 00:00:17 \ [933/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 426.4 MiB/s ETA 00:00:17 \ [934/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 426.1 MiB/s ETA 00:00:17 \ [934/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 426.1 MiB/s ETA 00:00:17 \ [935/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 427.5 MiB/s ETA 00:00:17 \ [936/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 426.7 MiB/s ETA 00:00:17 \ [937/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 426.0 MiB/s ETA 00:00:17 \ [937/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 424.0 MiB/s ETA 00:00:17 \ [938/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 428.4 MiB/s ETA 00:00:17 \ [938/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 425.8 MiB/s ETA 00:00:17 \ [939/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 423.4 MiB/s ETA 00:00:18 \ [939/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 420.0 MiB/s ETA 00:00:18 \ [940/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 418.4 MiB/s ETA 00:00:18 \ [940/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 418.9 MiB/s ETA 00:00:18 \ [941/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 418.3 MiB/s ETA 00:00:18 \ [941/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 418.2 MiB/s ETA 00:00:18 \ [941/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 418.5 MiB/s ETA 00:00:18 \ [942/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 418.5 MiB/s ETA 00:00:18 \ [942/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 416.1 MiB/s ETA 00:00:18 \ [942/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 415.2 MiB/s ETA 00:00:18 \ [943/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 413.6 MiB/s ETA 00:00:18 \ [943/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 412.7 MiB/s ETA 00:00:18 \ [944/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 413.7 MiB/s ETA 00:00:18 \ [944/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 414.6 MiB/s ETA 00:00:18 \ [945/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 413.8 MiB/s ETA 00:00:18 \ [946/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 413.9 MiB/s ETA 00:00:18 \ [947/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 413.8 MiB/s ETA 00:00:18 \ [948/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 412.8 MiB/s ETA 00:00:18 \ [949/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 412.5 MiB/s ETA 00:00:18 \ [949/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 410.4 MiB/s ETA 00:00:18 \ [950/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 409.4 MiB/s ETA 00:00:18 \ [950/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 410.3 MiB/s ETA 00:00:18 \ [951/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 413.5 MiB/s ETA 00:00:18 \ [952/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 411.1 MiB/s ETA 00:00:18 \ [952/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 410.6 MiB/s ETA 00:00:18 \ [953/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 407.5 MiB/s ETA 00:00:18 \ [954/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 407.2 MiB/s ETA 00:00:18 \ [955/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 408.6 MiB/s ETA 00:00:18 \ [956/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 405.7 MiB/s ETA 00:00:18 \ [956/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 409.1 MiB/s ETA 00:00:18 \ [957/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 406.2 MiB/s ETA 00:00:18 \ [958/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 403.7 MiB/s ETA 00:00:18 \ [958/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 403.7 MiB/s ETA 00:00:18 \ [958/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 401.7 MiB/s ETA 00:00:18 \ [958/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 405.4 MiB/s ETA 00:00:18 \ [958/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 402.8 MiB/s ETA 00:00:18 \ [959/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 400.4 MiB/s ETA 00:00:18 \ [959/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 401.2 MiB/s ETA 00:00:18 \ [960/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 401.0 MiB/s ETA 00:00:18 \ [961/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 401.0 MiB/s ETA 00:00:18 \ [961/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 400.9 MiB/s ETA 00:00:18 \ [961/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 400.8 MiB/s ETA 00:00:18 \ [961/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 400.8 MiB/s ETA 00:00:18 \ [962/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 396.2 MiB/s ETA 00:00:19 \ [963/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 397.6 MiB/s ETA 00:00:19 \ [963/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 396.1 MiB/s ETA 00:00:19 \ [963/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 397.0 MiB/s ETA 00:00:19 \ [963/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 397.0 MiB/s ETA 00:00:19 \ [963/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 397.7 MiB/s ETA 00:00:19 \ [963/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 395.3 MiB/s ETA 00:00:19 | | [964/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 393.6 MiB/s ETA 00:00:19 | [965/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 393.4 MiB/s ETA 00:00:19 | [966/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 393.3 MiB/s ETA 00:00:19 | [966/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 392.6 MiB/s ETA 00:00:19 | [966/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 392.5 MiB/s ETA 00:00:19 | [966/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 393.8 MiB/s ETA 00:00:19 | [966/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 391.3 MiB/s ETA 00:00:19 | [967/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 389.0 MiB/s ETA 00:00:19 | [968/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 391.0 MiB/s ETA 00:00:19 | [969/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 388.2 MiB/s ETA 00:00:19 | [969/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 390.0 MiB/s ETA 00:00:19 | [969/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 387.5 MiB/s ETA 00:00:19 | [969/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 387.2 MiB/s ETA 00:00:19 | [969/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 389.4 MiB/s ETA 00:00:19 | [969/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 386.7 MiB/s ETA 00:00:19 | [970/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 384.4 MiB/s ETA 00:00:19 | [970/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 384.6 MiB/s ETA 00:00:19 | [971/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 383.9 MiB/s ETA 00:00:19 | [972/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 381.1 MiB/s ETA 00:00:19 | [973/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 382.9 MiB/s ETA 00:00:19 | [974/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 382.4 MiB/s ETA 00:00:19 | [975/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 382.2 MiB/s ETA 00:00:19 | [975/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 382.2 MiB/s ETA 00:00:19 | [975/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 380.9 MiB/s ETA 00:00:19 | [976/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 378.0 MiB/s ETA 00:00:19 | [976/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 377.8 MiB/s ETA 00:00:19 | [977/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 383.4 MiB/s ETA 00:00:19 | [978/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 376.8 MiB/s ETA 00:00:20 | [979/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 382.2 MiB/s ETA 00:00:19 | [980/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 380.4 MiB/s ETA 00:00:19 | [980/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 380.0 MiB/s ETA 00:00:19 | [980/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 375.6 MiB/s ETA 00:00:20 | [980/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 375.3 MiB/s ETA 00:00:20 | [981/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 374.3 MiB/s ETA 00:00:20 | [981/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 374.3 MiB/s ETA 00:00:20 | [982/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 374.3 MiB/s ETA 00:00:20 | [982/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 373.6 MiB/s ETA 00:00:20 | [982/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 371.6 MiB/s ETA 00:00:20 | [982/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 371.6 MiB/s ETA 00:00:20 | [982/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 372.8 MiB/s ETA 00:00:20 | [982/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 373.6 MiB/s ETA 00:00:20 | [983/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 368.6 MiB/s ETA 00:00:20 | [984/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 368.5 MiB/s ETA 00:00:20 | [984/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 368.3 MiB/s ETA 00:00:20 | [984/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 368.0 MiB/s ETA 00:00:20 | [985/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 369.1 MiB/s ETA 00:00:20 | [986/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 369.0 MiB/s ETA 00:00:20 | [986/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 369.0 MiB/s ETA 00:00:20 | [986/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 367.1 MiB/s ETA 00:00:20 | [987/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 370.8 MiB/s ETA 00:00:20 | [987/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 368.3 MiB/s ETA 00:00:20 | [988/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 369.9 MiB/s ETA 00:00:20 | [988/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 369.8 MiB/s ETA 00:00:20 | [988/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 367.8 MiB/s ETA 00:00:20 | [989/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 369.8 MiB/s ETA 00:00:20 | [990/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 365.9 MiB/s ETA 00:00:20 | [991/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 362.6 MiB/s ETA 00:00:20 | [991/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 364.6 MiB/s ETA 00:00:20 | [992/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 367.6 MiB/s ETA 00:00:20 | [992/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 363.1 MiB/s ETA 00:00:20 | [992/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 362.3 MiB/s ETA 00:00:20 | [992/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 359.1 MiB/s ETA 00:00:20 | [992/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 359.8 MiB/s ETA 00:00:20 | [992/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 359.6 MiB/s ETA 00:00:20 | [993/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 357.8 MiB/s ETA 00:00:20 | [994/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 357.7 MiB/s ETA 00:00:21 | [994/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 359.0 MiB/s ETA 00:00:20 | [995/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 358.4 MiB/s ETA 00:00:20 | [995/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 357.7 MiB/s ETA 00:00:20 | [995/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 357.7 MiB/s ETA 00:00:20 | [996/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 357.4 MiB/s ETA 00:00:21 | [997/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 357.4 MiB/s ETA 00:00:21 | [997/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 355.7 MiB/s ETA 00:00:21 | [997/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 355.2 MiB/s ETA 00:00:21 | [997/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 357.6 MiB/s ETA 00:00:20 | [997/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 354.9 MiB/s ETA 00:00:21 | [997/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 352.6 MiB/s ETA 00:00:21 | [997/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 352.2 MiB/s ETA 00:00:21 | [998/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 351.6 MiB/s ETA 00:00:21 | [998/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 352.7 MiB/s ETA 00:00:21 | [999/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 350.1 MiB/s ETA 00:00:21 | [999/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 349.9 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 351.3 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 351.0 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 351.1 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 351.1 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 350.7 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 352.9 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 350.5 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 346.5 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 350.2 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 344.3 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 343.7 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 343.7 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 346.4 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 345.9 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 342.2 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 344.9 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 345.0 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 345.0 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 339.9 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 339.8 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 342.3 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 342.3 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 341.2 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 340.3 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.4 GiB/ 16.6 GiB] 56% Done 339.4 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 348.7 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 338.8 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 341.5 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 336.3 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 338.7 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 338.5 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 338.4 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 338.3 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 338.0 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 337.9 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 334.2 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 334.2 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 342.1 MiB/s ETA 00:00:21 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 336.1 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 335.1 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 335.0 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 335.0 MiB/s ETA 00:00:22 | [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 339.9 MiB/s ETA 00:00:22 / / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 331.4 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 334.2 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 331.0 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 330.6 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 333.3 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 335.4 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 329.8 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 329.8 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 331.6 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 330.2 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 327.4 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 324.9 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 324.9 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 327.4 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 329.7 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 326.7 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 56% Done 326.0 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 326.0 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 328.1 MiB/s ETA 00:00:22 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 320.1 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 320.1 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 320.1 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 321.7 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 321.2 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 320.5 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 320.4 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 320.5 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 320.7 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 319.9 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 317.9 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 315.0 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 314.6 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 316.4 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 314.0 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 316.5 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 316.0 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 312.2 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 313.7 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 312.9 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 312.6 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 312.3 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 309.6 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 313.0 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 309.5 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 308.5 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 309.5 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 309.6 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 309.3 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 309.1 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 309.1 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 307.9 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 307.8 MiB/s ETA 00:00:24 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 310.7 MiB/s ETA 00:00:23 / [1.0k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 308.8 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 304.7 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 306.1 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 304.6 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 303.1 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 302.6 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 303.9 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 306.5 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 303.6 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 306.5 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 300.0 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 299.8 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 297.7 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 298.3 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 299.3 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 298.8 MiB/s ETA 00:00:24 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 293.3 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 293.8 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 293.8 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 292.5 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 291.5 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 292.8 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 289.5 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 289.9 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 290.4 MiB/s ETA 00:00:25 / [1.1k/1.1k files][ 9.5 GiB/ 16.6 GiB] 57% Done 290.3 MiB/s ETA 00:00:25 - \ \ [1.1k/1.1k files][ 9.9 GiB/ 16.6 GiB] 59% Done 240.9 MiB/s ETA 00:00:29 | / / [1.1k/1.1k files][ 10.2 GiB/ 16.6 GiB] 61% Done 209.2 MiB/s ETA 00:00:31 - - [1.1k/1.1k files][ 10.6 GiB/ 16.6 GiB] 63% Done 273.7 MiB/s ETA 00:00:22 \ | | [1.1k/1.1k files][ 11.0 GiB/ 16.6 GiB] 66% Done 327.3 MiB/s ETA 00:00:18 / - - [1.1k/1.1k files][ 11.4 GiB/ 16.6 GiB] 68% Done 387.7 MiB/s ETA 00:00:14 \ \ [1.1k/1.1k files][ 11.8 GiB/ 16.6 GiB] 71% Done 395.3 MiB/s ETA 00:00:12 | / / [1.1k/1.1k files][ 12.2 GiB/ 16.6 GiB] 73% Done 392.8 MiB/s ETA 00:00:12 - \ \ [1.1k/1.1k files][ 12.5 GiB/ 16.6 GiB] 75% Done 387.9 MiB/s ETA 00:00:11 | | [1.1k/1.1k files][ 12.9 GiB/ 16.6 GiB] 77% Done 384.5 MiB/s ETA 00:00:10 / - - [1.1k/1.1k files][ 13.2 GiB/ 16.6 GiB] 79% Done 377.3 MiB/s ETA 00:00:09 \ | | [1.1k/1.1k files][ 13.6 GiB/ 16.6 GiB] 81% Done 372.9 MiB/s ETA 00:00:08 / / [1.1k/1.1k files][ 14.0 GiB/ 16.6 GiB] 84% Done 372.8 MiB/s ETA 00:00:07 - \ \ [1.1k/1.1k files][ 14.3 GiB/ 16.6 GiB] 86% Done 371.3 MiB/s ETA 00:00:06 | / / [1.1k/1.1k files][ 14.7 GiB/ 16.6 GiB] 88% Done 372.8 MiB/s ETA 00:00:05 - - [1.1k/1.1k files][ 15.1 GiB/ 16.6 GiB] 90% Done 377.2 MiB/s ETA 00:00:04 \ | | [1.1k/1.1k files][ 15.4 GiB/ 16.6 GiB] 93% Done 375.7 MiB/s ETA 00:00:03 / / [1.1k/1.1k files][ 15.7 GiB/ 16.6 GiB] 94% Done 371.4 MiB/s ETA 00:00:03 - - [1.1k/1.1k files][ 15.8 GiB/ 16.6 GiB] 95% Done 367.9 MiB/s ETA 00:00:02 \ \ [1.1k/1.1k files][ 16.1 GiB/ 16.6 GiB] 97% Done 370.1 MiB/s ETA 00:00:01 \ [1.1k/1.1k files][ 16.2 GiB/ 16.6 GiB] 97% Done 371.0 MiB/s ETA 00:00:01 | | [1.1k/1.1k files][ 16.3 GiB/ 16.6 GiB] 98% Done 373.8 MiB/s ETA 00:00:01 | [1.1k/1.1k files][ 16.4 GiB/ 16.6 GiB] 98% Done 377.1 MiB/s ETA 00:00:00 / / [1.1k/1.1k files][ 16.6 GiB/ 16.6 GiB] 99% Done 375.7 MiB/s ETA 00:00:00 / [1.1k/1.1k files][ 16.6 GiB/ 16.6 GiB] 99% Done 372.1 MiB/s ETA 00:00:00 / [1.1k/1.1k files][ 16.6 GiB/ 16.6 GiB] 99% Done 358.7 MiB/s ETA 00:00:00 / [1.1k/1.1k files][ 16.6 GiB/ 16.6 GiB] 100% Done 353.2 MiB/s ETA 00:00:00 - Step #8: Operation completed over 1.1k objects/16.6 GiB. Finished Step #8 PUSH DONE